[ OK ] Started Regular background program processing daemon. Starting OpenBSD Secure Shell server... Starting getty on tty2-tty6 if dbus and logind are not available... Starting System Logging Service... Starting Permit User Sessions... [ OK ] Found device /dev/ttyS0. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.0.209' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/08/30 07:02:22 fuzzer started 2020/08/30 07:02:23 dialing manager at 10.128.0.26:36579 2020/08/30 07:02:23 syscalls: 3315 2020/08/30 07:02:23 code coverage: enabled 2020/08/30 07:02:23 comparison tracing: enabled 2020/08/30 07:02:23 extra coverage: enabled 2020/08/30 07:02:23 setuid sandbox: enabled 2020/08/30 07:02:23 namespace sandbox: enabled 2020/08/30 07:02:23 Android sandbox: enabled 2020/08/30 07:02:23 fault injection: enabled 2020/08/30 07:02:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/30 07:02:23 net packet injection: enabled 2020/08/30 07:02:23 net device setup: enabled 2020/08/30 07:02:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/30 07:02:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/30 07:02:23 USB emulation: enabled 2020/08/30 07:02:23 hci packet injection: enabled 07:05:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000380)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000400)) syzkaller login: [ 366.964861][ T28] audit: type=1400 audit(1598771145.075:8): avc: denied { execmem } for pid=8485 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 368.513329][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 369.076775][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 369.255880][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.264276][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.274068][ T8486] device bridge_slave_0 entered promiscuous mode [ 369.323833][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.331862][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.341470][ T8486] device bridge_slave_1 entered promiscuous mode [ 369.393328][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.411491][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.463385][ T8486] team0: Port device team_slave_0 added [ 369.477833][ T8486] team0: Port device team_slave_1 added [ 369.521753][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.528821][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.555624][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.573151][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.580967][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.607074][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.673022][ T8486] device hsr_slave_0 entered promiscuous mode [ 369.683086][ T8486] device hsr_slave_1 entered promiscuous mode [ 370.031722][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 370.071009][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 370.104659][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 370.123994][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 370.425335][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 370.433485][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 370.467467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.477869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.505339][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 370.528169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 370.538768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 370.548354][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.555703][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.619867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.629176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.639454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.648678][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.656028][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.665024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.675946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.686838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.697373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.727853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.738003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.748635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.769760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.779797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.802786][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.812642][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.846395][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.909549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.917828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.952787][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.017870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.028285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.097533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.108470][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.137557][ T8486] device veth0_vlan entered promiscuous mode [ 371.147296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.156450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.209308][ T8486] device veth1_vlan entered promiscuous mode [ 371.293408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.303142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.312611][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.322461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.350973][ T8486] device veth0_macvtap entered promiscuous mode [ 371.377830][ T8486] device veth1_macvtap entered promiscuous mode [ 371.448061][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.455981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 371.466258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 371.475590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 371.485587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 371.522446][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.545475][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.555917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:05:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000af0000000000000000000000009ec2635700841a0000000000000000000000000000000000000000000000000000000000000000fcb8150b5040ca18438985fb1f5cab0e464a82e6c86589e1d462c9d611784d79"], 0xa0) 07:05:50 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="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", 0xfc}, {&(0x7f00000001c0)="6c505bb789b2b6918e9bcfdfaff8f22066c4ba8814bde3c69cd1531708de60d3f8c38725939821501ba485fdbb4e50aaea7940a339e701cf1add67df699e355621cc59f497def1f3477ec8441f", 0x4d}, {&(0x7f0000000340)="81f93a0387c3c750729757a6f08fbc29d4ca90ef6b092bba78aa4ee24130ec14c63bc9434e7ac7b9f5e2768f40e3a1c325dd66f6ddec0dc4a1f9717009464d51af38f16c3e26359bd884fbc579a441766fd2e8791fb8d37a244ecf74eb58ba9b1057069c4857166af2d8955cae818db663d51cdef99ae651404f9e7ca616d0706201b883d86cabab47a362e0a475ca4f427585fedec757b369e2a673b772a4f92c899dc9fb45b048bed80aa7d58048330122269c066713c556cef81cea1d1adb4f37738499689f202ede4eb79532e7e939a4", 0xd2}, {&(0x7f0000000240)="ed98f65f3aaca108d24ffb3e8342fac492d8177fd43269cd235309d7836ad94173170bc8df2dc695bf1287dfddc31dd52c2b25ec4ef28306bb72db769bd47876622ec6a19fb0c08ed278043806ed0cc8e40e89662c4e3f91edf7f688ed4e66e8a5d643e3ea3597bdc79f1211df9add5163632e6dfa6a5cae6e3b39d9491a1b5e06108f9e367350315373ee6c8119870a01", 0x91}, {&(0x7f0000000e80)="17e9672efb2f3eb8719839c0ad23c83d10abed005c1e6b36eb34221fc3620e630bad7cd235c61b2896277ccc34c033789c84a360f01ffc70438c1399afca6f082ef538068da58ed0d7fbd22b186fe589612257db85c133aba530c77ec922e34d450cfdd30ccf8ebecdfdd5be727ec3f51dc476b8f63b8f89740db413b83307a0c81f9eb874411b52735b0529b4dd98fbc342d7743eb54db40728d722a2d833308075acf5fd0d7fd83a954ccf8bbdb9c1bc2ea27bf8dcd89f3123e9355929cb98f5b7b99eefa570c8c02c80a5e9342a2eeb29098de197e170c890884eea74f1214ac99e35f31dc1de6bd432bc4257aaad363e8aa38d40be33134da1de25578226f6dd63e0ed7d47b9fd70849135bbb6b7b7fa2a971a0ff67a81b4e7b3876719abb4a0ecd1a21f44499de1110e2d880308d57cb7c2208775531a0365a202cf98b77361fd47a1678fcf58bcabcb6d2aefbed7a2e190c029b5e6d6744429418362be1fbed0d8693c2409c8842a62651a6332ebc1b314a47c328f7750d6426a1dc66757fe68ec83457d040e73ec7b6a6b9ce9473bd6105d6d6da5ef3d564bd9fd9c70066a1758bc71b76fdba32f3f36682f01289d60ca10d95cb64bbf2eb56eabec971073c3d563e2157d69e7b5d7ce5088054497bf8ceeeae3f40bbbf1127d00b4fe6155f72de0eb6f64daa1d1fc65f53dd04f105e5e487afd9fa188a95fe76844f8a0b944461669b759088cc3030debf922d7b76b3658f2b54da70a38699fbf22e205f68b178e1198e3c8e89d8d8acb4a03e04b5db371b43023e37a3275725bf5fd72312a25fd5961be6e35616cb3916ecf2ac49351ba90d410e8e0c7ac0a799306a73ed1dcc0ffe1267e0f34f24d0ac1736a0cbe2cf7d572103deaa3eec5737e6ee06794e9dac0a5c9b6f31d0a029d9663ebfa5e590c80b6c191220d9c45da73cadf7f4163b6ec3d45a0c2686fbabf87fd925e469d19f01d5c9fa321f86119b5750e26716d999e972ab4217da03332a1095b872cb910f26b8a8b1efa6d0ad6f15024e24f34cd093d574f10e4a5f015fc774139c935e32e9f768db2c473d59926be46", 0x301}], 0x5}, 0x0) dup2(r0, r1) 07:05:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x59) [ 372.499852][ T17] Bluetooth: hci0: command 0x041b tx timeout 07:05:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x10}, @init={0x14}], 0x24}, 0x0) 07:05:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x72) [ 374.579762][ T8712] Bluetooth: hci0: command 0x040f tx timeout 07:05:52 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat2(r2, &(0x7f0000000240)='./file0/bus\x00', &(0x7f0000000280)={0x404000, 0x1b1, 0x12}, 0x18) setsockopt$inet6_tcp_buf(r3, 0x6, 0x21, &(0x7f0000000680)="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", 0x1000) ioctl$int_in(r2, 0x5421, &(0x7f0000000100)=0x1ff) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000380)={r5, 0x2}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000200)={r5, 0x1}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000180)={r5, 0x2}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000001680)={r5}) write$P9_RREADLINK(r2, 0x0, 0x9) r6 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x81, 0x0) sendmsg$NFQNL_MSG_VERDICT(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x308, 0x1, 0x3, 0x0, 0x0, 0x0, {0xc}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x9}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0xfffffffd}}, @NFQA_EXP={0x164, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4b}, @CTA_EXPECT_MASTER={0x60, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @rand_addr=0x64010100}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_MASK={0xc8, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4={[], [], @local}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_EXPECT_MASK={0x1c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}]}, @NFQA_VLAN={0x4c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0xbdeb}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3b62}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_PAYLOAD={0xf0, 0xa, "5b2d1d30ff0f3da455404509f0db1bf69b3c3df18a35a9636da80299ae207d1926ea62f8bfa68bb38aa9e877d5bad2d8a41d314717b872d80c6a901298e6f3a21c194603e867e38c4667a967d94c10385019b37e1b0331c8959ba906dc96bf0e08ef90286cc4452a380d8ebf8fc8b30d0bf6ea597045397d8c80ac6a6e147acaeef219df9615c25820b1c8e6eb9118de8349499e12949fd706dac730fcd149393a2097ce733e63d9e49689f7b802f9de429a87e460c978e394597f232ab68236a8f206d89e1f9da1b8f1cc58116b93ad06f0186ce711b0831b31223db11a244191d886feba6a2c4600245dde"}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_CT={0x34, 0xb, 0x0, 0x1, [@CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}, @CTA_LABELS_MASK={0x20, 0x17, [0x2, 0x9, 0xfff, 0x1, 0x378, 0x81, 0x7]}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001800)={&(0x7f0000001740)={0xa4, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3c, 0x10}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28, 0x1}}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x0) 07:05:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfec94f44}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x2, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x7, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x39) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000200)={'syztnl2\x00', r4, 0x700, 0x20, 0x1, 0x8, {{0xd, 0x4, 0x0, 0x9, 0x34, 0x67, 0x0, 0x5, 0x29, 0x0, @local, @rand_addr=0x64010102, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @rr={0x7, 0x17, 0x13, [@broadcast, @empty, @local, @rand_addr=0x64010101, @private=0xa010102]}]}}}}}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="40010000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fedbdf25090000006800018014000200776731000000000000000000000000001400020069703665727370610800030000000000080001000000000020000000000000000000000079decb442c1d7f16ac553ccadda78580dbc11356111c60337a229913ab0c7594254ffe92c9c58f554a1ed6c9755a4aee9046f0a6c520ed3f0781132b12108140314f6737aa7478a47aede824790dbe483418a63ccbd82e27de6b00aa1033742fad19", @ANYRES32=r1, @ANYBLOB="1400020076657468315f766c616e00000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000300020000003800018008000300010000001400020076657468305f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300020000003c000180080003000100000008000100", @ANYRES32=r1, @ANYBLOB="080003000300000008000100", @ANYRES32=r4, @ANYBLOB="080003000100000008000100", @ANYRES32=r1, @ANYBLOB="08000300030000003800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="140002007465616d5f736c6176655f300000000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000100", @ANYRES32=r10, @ANYBLOB], 0x140}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000040) [ 375.321255][ T8746] device vlan2 entered promiscuous mode [ 375.330094][ T8746] device bond0 entered promiscuous mode [ 375.335724][ T8746] device bond_slave_0 entered promiscuous mode [ 375.342673][ T8746] device bond_slave_1 entered promiscuous mode [ 375.378270][ T8746] device bond0 left promiscuous mode [ 375.384259][ T8746] device bond_slave_0 left promiscuous mode [ 375.391944][ T8746] device bond_slave_1 left promiscuous mode [ 375.646600][ T8749] device vlan2 entered promiscuous mode [ 375.655290][ T8749] device bond0 entered promiscuous mode [ 375.661138][ T8749] device bond_slave_0 entered promiscuous mode [ 375.667907][ T8749] device bond_slave_1 entered promiscuous mode [ 375.712814][ T8749] device bond0 left promiscuous mode [ 375.718248][ T8749] device bond_slave_0 left promiscuous mode [ 375.725174][ T8749] device bond_slave_1 left promiscuous mode 07:05:54 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@int=0x40, 0xfffffec7) timer_create(0x1, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df12"}}, &(0x7f0000000040)) timer_getoverrun(0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) keyctl$session_to_parent(0x12) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r1, 0x9}, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="53594e544820274361707475726520566f6c756d65272030303030303030303030303030303030303030300a494741494e20274344204361707475303030303030303030300a564944454f0a44e41d264349474954414c320a50434d20274d69632043617074757265205377697463682720303030303030303030313030301f3000"/145], 0x91) wait4(0x0, &(0x7f00000000c0), 0x40000009, &(0x7f0000000600)) [ 376.282341][ T8762] IPVS: ftp: loaded support on port[0] = 21 [ 376.498611][ C1] hrtimer: interrupt took 104062 ns [ 376.777010][ T8712] Bluetooth: hci0: command 0x0419 tx timeout [ 376.809834][ T8763] IPVS: ftp: loaded support on port[0] = 21 07:05:55 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@int=0x40, 0xfffffec7) timer_create(0x1, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df12"}}, &(0x7f0000000040)) timer_getoverrun(0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) keyctl$session_to_parent(0x12) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={r1, 0x9}, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="53594e544820274361707475726520566f6c756d65272030303030303030303030303030303030303030300a494741494e20274344204361707475303030303030303030300a564944454f0a44e41d264349474954414c320a50434d20274d69632043617074757265205377697463682720303030303030303030313030301f3000"/145], 0x91) wait4(0x0, &(0x7f00000000c0), 0x40000009, &(0x7f0000000600)) [ 377.252492][ T8811] IPVS: ftp: loaded support on port[0] = 21 07:05:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="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", 0x154}], 0x1}, 0x10) 07:05:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) sendto(r0, &(0x7f0000000100)="b26ffb7dbc48ca15b138f6548b5d6827ab9d32e3bc3d1d605107132cd0680327414f140f4a035489a1099dd2072a5a3fa7a702b016156ba160bbba0d2380cd460f0e83c508", 0x45, 0x20000000, &(0x7f0000000180)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x80) [ 378.107970][ T8841] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 378.117220][ T8841] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 378.144489][ T8841] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 378.153302][ T8841] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 07:05:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000016c0)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@loopback, @in6=@remote}]}, 0x38}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6a4f8946, 0x200000) 07:05:56 executing program 1: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c0, 0x0, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xcec}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x33000}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER={0xb8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffcb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3f}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd34}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4010}, 0x1) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x80, 0x24]}, 0x8, 0x80000) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000300)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008804}, 0x20000080) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, 0x1402, 0x8, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000580)=0x1, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000005c0)={0x0, @aes128}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x4e22, 0x1f, @private2, 0x7}, {0xa, 0x4e22, 0x1f, @private1, 0x6}, 0x8, [0x3, 0x200, 0x1, 0xebf, 0x1ff, 0x80, 0x3, 0x64]}, 0x5c) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x28, 0x140d, 0x200, 0x70bd29, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0xbd82e42790326f6e}, 0x20004000) r2 = openat$vsock(0xffffff9c, &(0x7f0000000780)='/dev/vsock\x00', 0xc6401, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x404c8c0}, 0x4000000) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000008c0), &(0x7f0000000900)=0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x44, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x24008081) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000a80)={0x0, 0x200, 0x7fffffff, 0x3f}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x48, r3, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x22}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40480a4}, 0x44815) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x4142, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000c40)={0x1f, {{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x90a2}}}, 0x84) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x8484800}, 0xc, &(0x7f0000000f80)={&(0x7f0000000e80)={0xd4, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0xffffffc0}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0xd4}}, 0x0) [ 378.561090][ T28] audit: type=1400 audit(1598771156.676:9): avc: denied { execmem } for pid=8847 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 07:05:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x2, &(0x7f0000000480)=[{&(0x7f0000000880)="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", 0x1000, 0x9}, {&(0x7f0000000380)="2521e5eb8b587351e0e59e960a341ef972c8c7ec24457430c61ec5002f53e342b394080bfc5d0d3de57f75f3e0f99ae02a45c845e24d13a28900afda9a7d348771c955aec175bea45fed8dac4cef3c9e6204ee1e03bfc9c9f13b814ca77a5133434565ed3d55d1b2c6a41720a7f4b6d05ab2dfb164af03cf2560b73e3a76f7b78c9481561fb322676f0cede1a7dfd2c752891d922f80f71d92b9a271f76b19a91d7e70a3e96377725e179ca862ea9c3f2828aa3578a9665b124b86de4ad929d805d14ac6b86c63fb447a96a1b80ffeda7346850f2b64c3cae53ccb14", 0xdc, 0x3}], 0x0, &(0x7f00000004c0)={[{@nobarrier='nobarrier'}], [{@seclabel='seclabel'}, {@context={'context', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}, {@subj_role={'subj_role', 0x3d, '\x81\x1e!t#@,!-'}}]}) write$binfmt_elf32(r1, &(0x7f0000001880)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0xf4, 0x8, 0x1, 0x80000000, 0x3, 0x3e, 0xffffffff, 0x14e, 0x34, 0x3d3, 0xff, 0x200, 0x20, 0x1, 0x5, 0x6, 0x2}, [{0x5, 0xfff, 0x1ff, 0xb5a, 0x10001, 0xd82, 0x200, 0x4}, {0x70000000, 0x80000001, 0x6, 0x1, 0x6ec, 0x3, 0x41fe, 0x4}], "a6ba6e2e4de394814cb1cc3d53af978220b6393c44ccf432ddc91e11dd69a9200c3f82f659c70fee269f2ebf7bc9d55a48651ff84aa6d83e9c38c9c11ab3b8044a8a59895dad66737daa7dfe4c3c7473dbacb7f6f5c36fb9c2cb674e302b3c15c9e655214f62ca4f0506bd045babf44a2e95431c62849d78f8d7f7c604af229c6f9548f7091b929785cbfca18fb107ef823c910e4650295dadfd4e964a151cdc36045b6aa84036e51e162362dfab733c1cb26b87b8d0c64515", [[], [], [], [], [], [], []]}, 0x82d) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000003000090300004000000000000000000014050100100001000b00010073616d706c65000087e3e74558fee516af9c6d"], 0x28}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x3, 'veth0_to_batadv\x00', {0x4}, 0xad3}) r3 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x1, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000200)=0x8) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000240)=0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, 0x0, 0xb, 0x101, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFTA_COMPAT_NAME={0xd, 0x1, '\x7f-%#.^{,\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c004}, 0x1) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$SIOCNRDECOBS(r5, 0x89e2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$IOCTL_START_ACCEL_DEV(r4, 0x40096102, &(0x7f0000000280)={{}, 0x7}) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000300012800b00010067656e6576650000200002800500030009000000140007000000000000000005000000000000000108000500", @ANYRES32=0x0, @ANYBLOB="f41915f9", @ANYRES32=0x0, @ANYBLOB], 0x60}}, 0x20000040) [ 379.576951][ T8851] gfs2: Unknown parameter 'dont_measure' [ 379.633297][ T8851] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.672418][ T8851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 379.689407][ T8851] device geneve2 entered promiscuous mode [ 379.765193][ T8851] gfs2: Unknown parameter 'dont_measure' [ 379.770461][ T8858] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:58 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x3e, 0x100, 0xc, 0xc, 0x401, 0x81}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_FM_4OP_ENABLE(r1, 0x4004510f, &(0x7f0000000080)=0x7f) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, "0e"}, 0x0) 07:05:58 executing program 0: syz_mount_image$afs(&(0x7f0000000040)='afs\x00', &(0x7f0000002480)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[]) r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) ustat(0x8001, &(0x7f00000001c0)) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000280), 0x4) getpeername$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e) openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x208000, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000180)=0x1) write$bt_hci(0xffffffffffffffff, &(0x7f0000000240)={0x1, @remote_name_req={{0x419, 0xa}, {@none, 0x6, 0x81, 0x80}}}, 0xe) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x7f, 0x6c2}, 0x8) [ 380.370607][ T8871] kAFS: No cell specified [ 380.393803][ T8871] kAFS: No cell specified [ 380.480323][ T8849] IPVS: ftp: loaded support on port[0] = 21 07:05:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(0xffffffffffffffff, 0x89e9, &(0x7f0000000040)) sendmmsg$inet6(r0, &(0x7f0000004e80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000dc0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000050c0)=[@hopopts_2292={{0x18, 0x29, 0x8}}], 0x18}}], 0x2, 0x0) [ 380.937854][ T8849] chnl_net:caif_netlink_parms(): no params data found 07:05:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040100", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) r1 = openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x600c42, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmmsg(r2, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@llc={0x1a, 0x534, 0x0, 0xd5, 0x3, 0x0, @dev={[], 0x14}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000000340)="2f18917d689fbfd559c03657aedd8f275af8597acd77ec54956be0b6967997d35b35713b3e858ff168d76760044334e9a457e22224cfb4bd7ef3a0a3cce032e78dee3d98a8e3331b34b82c8ab65ba06e55506745557b6196df6ca8262d70d1a3fb04d896a0e8ab1e1ae3", 0x6a}], 0x2, &(0x7f0000001b40)=[{0xac, 0x112, 0x5, "7aadabd2159abf63ba1fce1ed312bb6757071b7199fd8b455eaddd8681c053d0b9efff4a0299374901453ca16cbe10677189cb35a69bbe1f4b244171720eafc4e4b404f8f50e9a974079d97384c10e8e6eeb7a4b15f388a3a943961b4b843f6fa9c674cbaf58d4f846aa8d6fd43a248874f6cb8139f24a0ad413dbffd5d0241145574bbeffa5bb95906ab1601e64e73ee2e803a56713a22f5ef96f5f65c0a4"}, {0x100c, 0x103, 0x6, "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"}], 0x10b8}}], 0x1, 0x8000) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0401cd86", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) r3 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) openat$6lowpan_control(0xffffff9c, &(0x7f0000000400)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f00000001c0)) [ 381.230988][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.238429][ T8849] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.247964][ T8849] device bridge_slave_0 entered promiscuous mode [ 381.292428][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.299789][ T8849] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.309490][ T8849] device bridge_slave_1 entered promiscuous mode [ 381.521974][ T8849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 381.558046][ T9021] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.570278][ T9021] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 381.995234][ T9021] team0: Port device veth3 added [ 382.045198][ T8849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 382.078105][ T9022] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.088457][ T9022] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.117730][ T9022] team0: Port device veth5 added [ 382.184787][ T8849] team0: Port device team_slave_0 added [ 382.200932][ T8849] team0: Port device team_slave_1 added 07:06:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040100", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) r1 = openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x600c42, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmmsg(r2, &(0x7f00000003c0)=[{{&(0x7f0000000200)=@llc={0x1a, 0x534, 0x0, 0xd5, 0x3, 0x0, @dev={[], 0x14}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000b40)="a079b3c5f98cc8f358470ea24585def037ffe825d1207ccfcabe70f2e6fc6af04ecae032370d78b9fe6f51067539a054e6fd51badbf2ba84de77bfe2e72fd0b074c9cc12c81c4ceae7406fd06fd9a4632d321c668c64c0829e6ca241f12d85fe70eacc765a05469e207002f6972bb222695f1d9b6f08ef5e660e720c3195910a81e96e4f4760fadc596280fba3e1a2420e53dca8f904c12d12edc3b52c9d7e90313d6c859fbb77849fbba82117aaa0d0c9c64214ee649910475cbaa02ed63a9beda8e766d0d359e5cfcc74027d1df1d3e621c8ea62509a6b810855472b6d6445740bdaae5c80eb411d0d7b11ace80a917aa003a00d3c31f2302b243e9c8524fac822c24ecf77a890e4b046f163447a71331f51d0fe1d5a7decebd20f82dd9f201c17baa5a381b441626de92fc40265e4d85965c2382e5a909fbace9395086a7d0275613f8bee43eafa405a196b24a46bf36b89faefe06a51eae1781a6c68b5a4392507605ec8adbf34dcbebc60c53a62885f6e52ae75a03079c3a5396f8d999af195f28cc98680369d20ddb55f3a23edeb24031c84cfc1447e6fe4f620d37bd2774a57c3a86fa4cc2d0687cc8fc9daa69999df70f791497c733f2c348e8bcccbc7ff4aa2c84193edcd17d242cab115fc1ecb33b870664496c422c11f16b95454651a098210f34340cb7f23b1263c5acac33b9b86dcc4140aadf92af56953c02acb41536fa5feccdbd5ad79edf9f8a2b9b5eb9e5ef889398d10d4e9a405cf8973d0903c64be12ad4603e19a5df3db8077ecd5ea8ab63e5e9710092a5e307d0e1557e87d3eb7615212b649aabaf6ba59e50ba4015d29a6687fa5a14ab4767d1545e5a7308286b8d4c398f983be9f4b59eda3214bd881da98777da5cfa5b9cbb6892d6891a660272f9f9fcbca1a7310e17f984250cd7f830a5ead5d03c5e430eb97b6b736cb38d0b9a985ed4053d0c537a90493b1e42869f24238cf4879fa14c84b91651039753e3069ed7636c46040ae362be49ab9abb7a0f9fb402404d75bbc96e68d1a7a186b429df9451e6500b8fb62a841c20387d120562e8f344f4ea5cd8c0830c13a425449b3c5551b429f09248af00e5642d33e0e13378f4da8c3349390629c516e32526e085a84d666c1f6a36f95997a9fb5587d2f4e5929c5ca5820f582c683460aa2807ba48b1ad7463a0e88b65a888a7be954823ddb87473f1bb52207cdf2d0d5d1364d30ec92adf8f0ee496436772fa0e035c0ae6a08069b3f6b75045ec6ee59361cfbe567d494a71eaf8ee2932bc9d4bbb7ce596d5e5f22dd8de4f5f981dbbbc26e059e08766eea899cde023fb125aca321a48afd08adbc856970cf0cf40facd528261ff78ca83e347750aa00b7bfaf166faa2c92b0a551fadb9fcc1d71643f2bed3e1ad9f6833efa49a7bbe9aa9e4adaafc10ddd3b3f387c8a73ad00046a732b9e4e5db55bc419284b6725e8a0b9cc8cd0bcf3f28aa9ce6cd5eb893ab11e83662cdc2b0ad1175ad830b25b9555c2d476e9332b1ca4ec1f164b088a9f1c8a92f99949ae720a4f022523e3301d4d600b1eac2e75ce81842b0764daca09ca2e8947c5292fb7c8813fe2d56a0da62ceb590f5f47211990977d8264bfd9a19b36414d2739a249c8fce11cb6574aefe87c2db8cd2c050fc50511b53407765fd1e32b26cd6e18042755197cc39888f657ab82244213a6e8bcedecffce818533c238de8067ba9e0ebba7f815720d911ae475ea454da6ccef9c4574f5bda5b93ba618e6deb50e75f6ac23b5337973e21cebf0e84a8a9b9b1d9edab32a92ff5ef1b5e36f038335af4d310c0470268f065ee52cd3666ed61da62f55d8e274dccc362216f8fcf5be3329b6eaea7ca300d024f45dd62460281c4f0ea973166f173f76106d2e1714e2794a81a5a41b79f3494ca2a45cb34fc7d8e3c258f4d0b12b13f25890b454d172839110218e4f9155e9214b9e6d985bfcb97d5f8bb5d27237065f155f3dc817b9ccf77f528d20f2f9595340508ebe7c7592cb0e93540211391ece36f31fad3471b820e70c401f3eeb62ffea4ccc80a80a499f4b6770ce9ecb667ac62d7db97172003896b5dddb4933b7fd62621913401524a61457e6648b776c58083eac0640320da08344642383a038e4047ad39ead0f7cd356cf0143176f6d64f8a6b2565028a4128c88645009943f1017618690a80d33b7faed926ee0f59bfa6e9202fc8c8ecdaa4e6e8a50321edd84f5d12d67a62250e3ce08e4c51c6f1d41883489c3627a0113d24da3bdbd2b01e9155a48ded821c0b589ba212f8e26f44eb616d0fa01ad7d34a7db814037d713b4ac241c8511c4640e3bde8d633b1b8f9a40cf05997486078a95b964e685cecd5b22ead626fc43d670e49e68d8297c9876ded24927072be79d1b10b877e542576c2f4112cbdbaa403aa41214a5fa08f42c2e749491aad8c211208a494638ac729265203cdc00928c90cf1338419b22d45334a4af404de25feda3f6739dbcd66755d436f679334542d3a694fa982bfa000ac730a0a00cc513a4296f4bc5db9f65c50f7acaf56af61161ff788832d18fc80148f5e2ed4b461bef5ff303057c720f807059d74fa2597d6af0c36348f5eb59839cdcb0e2751c19fd07843b5e38fe8b0831707e135ffe98a0ee867735bc1c1cb7cc855ecb13876ff1c18d2a48be9484d97b8a7c3ed11f53ac8a80bef51d030d36cba420124344ee1af9255a30640b3f83f716f465c191d6163409d0d4fdc445ddc95002ea09758d571588bae1cc73c83b1a3a8699eee00ea9f50fe16aa3f934affce396e33e5f3b505b3261a5fae32940cb9b0cef8e6356229cd55dbc7e3f0b88f2a3e85496cd8a0be25d342a3bf47514a3c2622cb5dfae6d80f7f884d6daa59d48f4e32aebec6529e0e6b438838dfaeb5694b049ab55655e0c993ee991411a2cf28d333c676a2fa717dd53d165898c2b646109220370ed304645578e7de8ca18be1c601882b0fa00af54e6e6e92ed05efd6f7b5ef1f2f070cc09c753cea66384afe4c7cf3c0310242852d680cafc2d3419531606d9463f6ade53fc0a3e5a8ff36b7d8609cd9fc9a21a15d0f014fa880307f80bc7359428bd23deea779f814dc8b780da56e0c3a4a863d7c68efffeae5b38112edb0cc92a161137b84807c0c17f52ea3587466b15b58577501841b7aee1d31868a7a8a26e762fe8969dc0897d6910d034817595eeebdb00bbe28b4b9a2e73c8cae4976c3e6faa4b355da7d46b53e7ede96a579d7cc97e386fdec72d46d4df5ac0bfd42b260a3cf48cae4178ba285feb255a226d6785e955e0769604d4804c2f6934cff4fbffbb4f1eeff339dcc1cf13a15705625d9027bae31364e43d9e4eb596935dc583a095a9ec12e1e938978e9e108824059619df18cea3f3336b73fe7ada31c64e65109cb185a81093fe752afb41614df4359e5de258787c4dda004c42cd29624b0ab9657d5dc6dc6e7d24e0b8db81e34f912f425e3d23752b8a7f39369439557863932fdb0d83ab1bb57be096dd42637bbaeca43b8076dd8c993d0acf2907a699179f35436c6d1c4eed7a85f42bacec97bd679c8919faa9000d75800436f6134bab22f4acd5b8a7d029647f75b2d35a24c354f8642c01d06f10858e6d86d84b654772d95fa313d8fcdc43b7753efe1f107b823d9e9a86926ab985c36cdab4be798f035b47125eb5a18cc6233583000159ffdd5cef795ae4694e808332405736b4d0dd881f3fb9ee0a82869332e08180c3ef648749e2709fdbd58f2b3fe8bbde8963a2b21d0260e50d5f5d0032b6429bf5f67cedf083eb319dbe62d7341e45d13a247ce4b570d6604666981dac5a50da5c4cb90d4c6447f4accc7b945c16cd73d3bf5e3809b20bc9d9b03a640005d03d669c8ce5065cd87fd850cecef69db689a2e59940a046bed16d8005bb91d8f7a6703b32b406348167a452f57391bb60401554e0468601b97cf6c8c5f65a5b16b9b8f40ffaba3ad4b7552b6276ae51be9c853ad58bb0ad34c292ef626fc4f4cd43601bcce92977e4cb87ddb05b201de7a08d87aa6bd33b5a100fd4ca56f8ed4f4aac646b0416299daa50d0008eed1a1a6c40c9aa29924c212e4fbd356d6c9c98f4b37d4e16f8fe06e735de61e153f2b4aca7cd2b5813f823e95904347a51990b29450f4df893949864ba8dac8c6a66863696f5b1cb0cdf77250e5e8d76798b24a82eca4b37c7c9d5ba9ee5b54eb440b8155efde163fa5e46312c445b1aa5e43bd20aec9e7707ada53e344cafb53e32cb1ea276393d6aae6c6b7d4e7aca1057eaaabf41437b9919c30bab6dcc4889ba3b42b129a0b012cc11efe5c932ad4e129fafd244963f83aa76e5077602fb8b93b18e1c4b24eb083de5f06dd10bf853f0b43a5771df110b278bc15ccff93299cb9a665bff501056969433b80163a487cd0a7e5ef5233484cee45b1d8554cf8cee009bf6cf5917d9cfd16ed4b44f7541c0743e3094c10f56941d903fd44ba2f444e8fd3c2557aeb90bd702c47896d71f5111c528290bc9f29a8a8ea3dfc8a054065784b9496a940bf14a3af080b0e1106a68df367451a04566c3e0738ee1bfb6d0c2d8780b536b7781b7df3c2478e72e35c07c04c2852a466bfd2206bc6f9b0361c2c436ac9fbc796792b29e924ce16c80cdc1141e6329c055e00929df25aee8552825cf3b25f8ec6f7a0972448b79a3d994988e6a37ec1459c0bdbb605e8ec41c86736e317da0f18e73509541da02015bd1172ba8302a48e1bdbe403ca0029509795720f0b18057c9f8f841618b8b0a90720ba28db45744d7fe3885ae74f560e70e1fd23e3baa353e4bda24e27cae2aa2a7b89006c91452ae86279a362afdc7005df979052071bd8a56af80a1440f96c1884819090f80269dd75ee074d4b7f506f29e4cd394df054daa9a636d35c08ea45004e9244d80bea89b9a0af10f9efb2ad7a8a8e09ee3ed6695139da8fc4e5c4ec57556c7224b6a7e68edbe9e05cbd9e3e2684a301a9823695557263b36c1350f8a07d383a5335112cc4c404a1fb748f2b664b6c6e96f09387aee67b7569f390cfe56f01b73edc2c12918ef27923fb95beef2966fce324a5a8aed01177b0373ffee90600da8854d97cda89c44f71934cd7a738e64e69bd9b54c3a0cba06b05980b43998636c4a991ad5a4650ea9144546d22335433dc72356c6e301b85bc3070096e064697ebe54ac23525126de0742dc31c403b4f2d252379ef4f8a62e7eee7c3bb46a58162b98484cb27f7ad3dedb3128e4486a196617bad18f5f43195b84ff8550946f0819ade9a8c71fb73cc2af8f3f47d3423c27508f176f4f5a67515e6f68073c6af0f4780af7d4e7e94af092454c019bad76dc5741802d655475251deba80b9155fa0d33adf8f837eedc8bc78d9343513e17b0249b4cbdcdf02c2f21b0d2ecd908662ed6cd18ee7d49770c70fbe477624387ea6e7aa1663d680fc1747ad8f3b51b9a149e487d91aa71b27e6435c4253d00ca22ece04a6b3be9266399028f8e91f28da7f1babf761a3269ef0681a68475be5c58b9132448e9f1874deddade608e6c2f5221e4138243604620df8e730512e209704dc8fdb8942b29df6213f35c6d34df3ab30ff6de3098a8c48868d35ba41cd86ef591408d140a05de6e4e3dcb71fcc15e3d15f3563ed4387942921f588fcf193e57f8c4cdaa9c6667645747d04d9d578ed6d7b6b2a67a582e52bb69e20d5cdbad7fceba77762cf9e1b21b8d650aab2e9c7a2ea061a23a0c6a2c0f8af4de2534ff5add475b65", 0x1000}, {&(0x7f0000000340)="2f18917d689fbfd559c03657aedd8f275af8597acd77ec54956be0b6967997d35b35713b3e858ff168d76760044334e9a457e22224cfb4bd7ef3a0a3cce032e78dee3d98a8e3331b34b82c8ab65ba06e55506745557b6196df6ca8262d70d1a3fb04d896a0e8ab1e1ae3", 0x6a}], 0x2, &(0x7f0000001b40)=[{0xac, 0x112, 0x5, "7aadabd2159abf63ba1fce1ed312bb6757071b7199fd8b455eaddd8681c053d0b9efff4a0299374901453ca16cbe10677189cb35a69bbe1f4b244171720eafc4e4b404f8f50e9a974079d97384c10e8e6eeb7a4b15f388a3a943961b4b843f6fa9c674cbaf58d4f846aa8d6fd43a248874f6cb8139f24a0ad413dbffd5d0241145574bbeffa5bb95906ab1601e64e73ee2e803a56713a22f5ef96f5f65c0a4"}, {0x100c, 0x103, 0x6, "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"}], 0x10b8}}], 0x1, 0x8000) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0401cd86", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) r3 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r3, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) openat$6lowpan_control(0xffffff9c, &(0x7f0000000400)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f00000001c0)) [ 382.277909][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 382.285189][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.312274][ T8849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 382.413632][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 382.419230][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 382.422177][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 382.452846][ T8849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 382.504860][ T9050] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.516121][ T9050] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 382.923029][ T9050] team0: Port device veth7 added 07:06:01 executing program 0: socket$kcm(0x11, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000b40)={&(0x7f0000000580)=@generic={0x1, "828ed0058f2232db46266cb0d89a8dc5854b633f7b649416ae6280e61e9f535119e15342efcfa58b0e63262aafe86afa5300845752f9693100b17a9d90e14b4a8128e90d18c525fb744d0d0fab652399f8557da03fb5e4df5ca3985dcadeb0bfc655cb8c37133017e725f796f725b23bb49382ab3d1204dde7b04320328e"}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000480)="f7bf0a0f61c47f341af197e893a0956837e806a2c6", 0x15}, {&(0x7f0000000600)="f9615c22c1b8069707cba0639b3a91c40adc335b1324ea423a60a5aa092cd3687eca717b135f24d4d8b8c93bc31b02efdc91b1c352dedd6f067af0641655f3965aac6420542c74584a3d12c066d3a4595b3956f8218f37d357eb9b659ffb3d32925c90b7c536757bd1afa6319080bfb54ca0554c1cd675425991971a3804ff9162439410b9b5f65c5c57aa5b9d7b69ddbbbe7082061712d20c9c4504c0acbd5e", 0xa0}], 0x2, &(0x7f0000000700)=[{0xe8, 0x10d, 0x7, "42e93867b2d153202a72cd377d76a9d1e74ee5ccac4cf2f3669942dad231745d65eb41db975f87e179da06141aa7e5dc46f19b18eb7da43a6fa908aaa24f8204cd94a1b3f6b6eef21d2235d670ae1f1bb2e89138f599af8a40677f560ec0e2f290a77dddd9001c9e2d81bdd9856ac944da927592de062e88ff8541d890910147cbd9660035ffb526e090cc2ce9ab8bbad1f7058f089e8042bbe4288dbbd098f1b5c631b204bf751dc5931d1c5236ed1d308e92ce3aa9270fbde5ad498514fdf4c974945cb9d496a64db9fc8f813b49b77689b809371b639cc65ac2"}, {0x98, 0x100, 0x3f, "d0091b318a722fbe85a90e80f82c17e90a46c4f106ce787a11ce795a4412a8df0179015f2da968fb17d1cb33efae7f54d5aefa785d59af51f0f754febe673a11773ec9d8bd3e664823c0e5d25f7bebb1a1c2cc1cf6e4c033f4406d1c4a015677f83af3015ba30c8083b64732319541006f1b06304d9b95a99468bff83c9e1932a8dfbd07be0bf3a03f952905"}, {0x84, 0x29, 0x4, "b681b069d2296cb79142e21c81307fea946fe8f70ef9998e923d96c9f5878b36f80c4f3a0511f726f03221d8241c11945e97afd955c0920e26802e235c9ae9bcb6d227aef5986f0295bd4bfaff1f0dee2f1e2ac731f25fce34e8f5ca2191b558bcff65b9656649bbfb6e417a36603dc301fc4c512501"}, {0x9c, 0x119, 0xffff7fe6, "412197daef8051052ad6059da7436b39bdfa0d289cd293c8a205ea14e95ccbb18c252cd3cf6c993c7d98c1f0507d845ab8ffcbf83a5513be38cb3e0790d67a7288577a2bd277502757563399922bc5aeafe135205485faacba24887676301dbdd03cd8af9eef77e9032e32285f845ac886974e7b60e477d15cbff56ee83c3d2926a3c41b0d5cf2b11382d705c81d6b7a"}, {0xfc, 0x115, 0x1, "63a1f19f28e2eae25ec48b6b70bccf7484544b1d926f068f904eefa79863850dc3f0f0edd177fd4ccce3a3de48fee2a025985f261fadd20e95cda8b908398ca59ba731b6f94f580be4e5c8f99720b3b1c430a0c48cb98fa0dd5e6457bf10255b46975c15355ee5e10cf3e09a084b611adfd54138a411ebfc35818858e42d06d9f0f1e8cfc6d436be4fec6b615406a58d80d0df50f05083b0ca573150ed9f60e94c678de3ea7c7e3108dc20c37e5a309016861e72b6e5505c9eee23520eb9a7bdd622d6d536647fe3913f08b8133a3e01bbc2430dd86ef7fdc8c1bb9c1a24be0d2384746d34b1d66eb61b5e1a5d164d"}, {0x20, 0x119, 0x4, "e62c494c8fd7e74c3a7077b200bcb82bd33921"}], 0x3bc}, 0x4000044) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x3c44, 0x8600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='.)&/##\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x313, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) [ 383.072442][ T8849] device hsr_slave_0 entered promiscuous mode [ 383.102109][ T8849] device hsr_slave_1 entered promiscuous mode [ 383.119607][ T8849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 383.127226][ T8849] Cannot create hsr debugfs directory [ 383.202602][ T9073] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.210978][ T9073] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.219490][ T9073] device bridge0 entered promiscuous mode [ 383.335828][ T9074] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 383.345786][ T9074] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.353308][ T9074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.361419][ T9074] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.374579][ T9074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.383112][ T9074] device bridge0 left promiscuous mode [ 383.529245][ T9074] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.536791][ T9074] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.544913][ T9074] device bridge0 entered promiscuous mode [ 383.709645][ T9093] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.716971][ T9093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.724997][ T9093] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.732362][ T9093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.740574][ T9093] device bridge0 left promiscuous mode 07:06:01 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@codepage={'codepage', 0x3d, 'macromanian'}}]}) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x80) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f00000000c0)=0x1) [ 384.015997][ T8849] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 384.067485][ T8849] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 384.077107][ T9120] hfs: can't find a HFS filesystem on dev loop0 [ 384.113410][ T8849] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 384.153910][ T9120] hfs: can't find a HFS filesystem on dev loop0 [ 384.191676][ T8849] netdevsim netdevsim1 netdevsim3: renamed from eth3 07:06:02 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000180)) read$snapshot(0xffffffffffffffff, &(0x7f0000000200)=""/204, 0xcc) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x3a000000, 0x2759, 0xd, 0x6, 0x5, r0, &(0x7f0000000080)="d867f45f3e57dc9ba33742df3ad6474f13576428678184910f5ba5b854a8ba", 0x1f}]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000a2f000/0x1000)=nil, 0x1000, 0x1000002, 0x11, r2, 0x10000000) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000100)=0x9) write$binfmt_script(r2, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000300)) [ 384.499108][ T17] Bluetooth: hci1: command 0x041b tx timeout 07:06:02 executing program 0: syz_usb_connect(0x0, 0x50, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x9f, 0x3a, 0xba, 0x40, 0x3340, 0x191c, 0x70b5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3e, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x2d, 0x52, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "2d3ebfbb1f3573"}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x13, 0x97, 0x57, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "761b1a316be2"}]}}]}}]}}]}}, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4004ae52, &(0x7f0000000000)=0x6) epoll_create(0x0) [ 384.840072][ T8849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.894509][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.904228][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.940837][ T8849] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.980392][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.990227][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.999649][ T3214] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.006962][ T3214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.088870][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 385.098359][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.108371][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.117634][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.124984][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.135672][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 385.146402][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 385.221952][ T8849] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 385.233647][ T8849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 385.271456][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.282425][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 385.292805][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 385.303384][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 385.313656][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.323299][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.333646][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.343228][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 385.411704][ T8849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 385.461535][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 385.499046][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 385.509297][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 385.518530][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.526269][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.534103][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 385.544203][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 385.600975][ T8849] device veth0_vlan entered promiscuous mode [ 385.646412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 385.656026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 385.673625][ T8849] device veth1_vlan entered promiscuous mode [ 385.692339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 385.701391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 385.710435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 385.808994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 385.818567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.828511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.830634][ T17] usb 1-1: config 0 has an invalid interface number: 45 but max is 1 [ 385.844764][ T17] usb 1-1: config 0 has no interface number 1 [ 385.851122][ T17] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 385.861923][ T17] usb 1-1: too many endpoints for config 0 interface 45 altsetting 62: 191, using maximum allowed: 30 [ 385.873207][ T17] usb 1-1: config 0 interface 45 altsetting 62 has 0 endpoint descriptors, different from the interface descriptor's value: 191 [ 385.886852][ T17] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 385.896222][ T17] usb 1-1: config 0 interface 45 has no altsetting 0 [ 385.935067][ T8849] device veth0_macvtap entered promiscuous mode [ 385.962953][ T8849] device veth1_macvtap entered promiscuous mode [ 386.025055][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 386.036437][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.050249][ T8849] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 386.059012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 386.068576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 386.077841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 386.087843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 386.115343][ T8849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 386.126320][ T8849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 386.140250][ T8849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 386.153549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 386.160499][ T17] usb 1-1: New USB device found, idVendor=3340, idProduct=191c, bcdDevice=70.b5 [ 386.164248][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 386.170777][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.170855][ T17] usb 1-1: Product: syz [ 386.191518][ T17] usb 1-1: Manufacturer: syz [ 386.196126][ T17] usb 1-1: SerialNumber: syz [ 386.285170][ T17] usb 1-1: config 0 descriptor?? [ 386.339542][ T17] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 386.600954][ T8708] Bluetooth: hci1: command 0x040f tx timeout [ 386.607625][ T17] usb 1-1: USB disconnect, device number 2 07:06:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40110020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000040)={0x40, 0x1a5}) [ 387.318376][ T9139] usb 1-1: new high-speed USB device number 3 using dummy_hcd 07:06:05 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./bus\x00', 0x0, 0x110fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7200f799241a256f8789c81c41ff3bd2bea7bdb995b3d20c00", @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000024000c8004000b801c000b8008000a000000000008000a00"], 0x38}}, 0x4004095) ftruncate(0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc04c5609, 0x0) [ 387.618552][ T28] audit: type=1800 audit(1598771165.726:10): pid=9161 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15747 res=0 [ 387.728990][ T9139] usb 1-1: config 0 has an invalid interface number: 45 but max is 1 [ 387.737262][ T9139] usb 1-1: config 0 has no interface number 1 [ 387.744134][ T9139] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 387.754833][ T9139] usb 1-1: too many endpoints for config 0 interface 45 altsetting 62: 191, using maximum allowed: 30 [ 387.766095][ T9139] usb 1-1: config 0 interface 45 altsetting 62 has 0 endpoint descriptors, different from the interface descriptor's value: 191 [ 387.779538][ T9139] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 387.788791][ T9139] usb 1-1: config 0 interface 45 has no altsetting 0 [ 388.000982][ T28] audit: type=1800 audit(1598771166.116:11): pid=9161 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15749 res=0 07:06:06 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x100) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000280)=0x1) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070f56bdd435e5dcf6f309566f3a", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x34, 0x2c, 0xe27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 388.204855][ T9139] usb 1-1: New USB device found, idVendor=3340, idProduct=191c, bcdDevice=70.b5 [ 388.214109][ T9139] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.222399][ T9139] usb 1-1: Product: syz [ 388.299913][ T9139] usb 1-1: config 0 descriptor?? [ 388.318435][ T9139] usb 1-1: can't set config #0, error -71 [ 388.330054][ T9139] usb 1-1: USB disconnect, device number 3 [ 388.402431][ T9172] __nla_validate_parse: 1 callbacks suppressed [ 388.402467][ T9172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 388.494049][ T9172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:06 executing program 1: lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x57b}, 0x16, 0x1) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d51, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x4000, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="005cbae52273"], 0x0}, 0x0) 07:06:06 executing program 0: syz_read_part_table(0xfffffffe, 0x0, &(0x7f0000000040)) [ 388.662664][ T8708] Bluetooth: hci1: command 0x0419 tx timeout [ 389.040710][ T8708] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:06:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000028c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000040)={0x81, 0x3, {r2}, {0xee01}, 0x7fff0000}) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0x4, 0x29, 0x1, 0x80, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) [ 389.419596][ T8708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.430819][ T8708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 389.440938][ T8708] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 389.450225][ T8708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.530208][ T8708] usb 2-1: config 0 descriptor?? [ 389.649091][ T17] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 389.889657][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 390.010118][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 390.023289][ T17] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 390.032832][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.094168][ T17] usb 1-1: config 0 descriptor?? [ 390.102348][ T8708] usbhid 2-1:0.0: can't add hid device: -71 [ 390.108818][ T8708] usbhid: probe of 2-1:0.0 failed with error -71 [ 390.146050][ T17] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 390.157167][ T8708] usb 2-1: USB disconnect, device number 2 [ 390.343121][ T17] usb 1-1: USB disconnect, device number 4 [ 390.788269][ T8708] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 390.938325][ T17] usb 1-1: new full-speed USB device number 5 using dummy_hcd 07:06:09 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f00000013c0)=""/201) eventfd(0xe76d) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)=""/4096, &(0x7f00000001c0)=0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r2, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xfffffffc, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000004, 0x2010, r0, 0x791c000) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 391.188280][ T8708] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 391.196041][ T8708] usb 2-1: can't read configurations, error -71 [ 391.310282][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 391.321697][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 391.331837][ T17] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 391.341104][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.383464][ T17] usb 1-1: config 0 descriptor?? [ 391.430779][ T17] hub 1-1:0.0: USB hub found [ 391.498935][ T9231] IPVS: ftp: loaded support on port[0] = 21 [ 391.650398][ T17] hub 1-1:0.0: 1 port detected 07:06:09 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1, 0x10000}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet6_buf(r4, 0x29, 0x2e, &(0x7f0000000240)=""/105, &(0x7f00000000c0)=0x69) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x810) [ 391.693322][ T9241] IPVS: ftp: loaded support on port[0] = 21 [ 392.061583][ T9278] device vlan2 entered promiscuous mode [ 392.067234][ T9278] device bond0 entered promiscuous mode [ 392.073073][ T9278] device bond_slave_0 entered promiscuous mode [ 392.079947][ T9278] device bond_slave_1 entered promiscuous mode [ 392.090015][ T9278] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave [ 392.093196][ T17] usb 1-1: USB disconnect, device number 5 [ 392.142781][ T9278] device bond0 left promiscuous mode [ 392.148296][ T9278] device bond_slave_0 left promiscuous mode [ 392.154812][ T9278] device bond_slave_1 left promiscuous mode [ 392.424209][ T9292] device vlan2 entered promiscuous mode [ 392.429920][ T9292] device bond0 entered promiscuous mode [ 392.435530][ T9292] device bond_slave_0 entered promiscuous mode [ 392.442541][ T9292] device bond_slave_1 entered promiscuous mode [ 392.452691][ T9292] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave [ 392.488003][ T9292] device bond0 left promiscuous mode [ 392.493507][ T9292] device bond_slave_0 left promiscuous mode [ 392.500247][ T9292] device bond_slave_1 left promiscuous mode 07:06:10 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1, 0x10000}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet6_buf(r4, 0x29, 0x2e, &(0x7f0000000240)=""/105, &(0x7f00000000c0)=0x69) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x810) [ 392.858020][ T8709] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 392.910813][ T9301] device vlan2 entered promiscuous mode [ 392.916458][ T9301] device bond0 entered promiscuous mode [ 392.922272][ T9301] device bond_slave_0 entered promiscuous mode [ 392.929124][ T9301] device bond_slave_1 entered promiscuous mode [ 392.939241][ T9301] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave [ 392.969341][ T9301] device bond0 left promiscuous mode [ 392.974826][ T9301] device bond_slave_0 left promiscuous mode [ 392.981534][ T9301] device bond_slave_1 left promiscuous mode [ 393.109328][ T8709] usb 1-1: Using ep0 maxpacket: 16 [ 393.239882][ T8709] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 393.253175][ T8709] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 393.262457][ T8709] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:06:11 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1, 0x10000}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet6_buf(r4, 0x29, 0x2e, &(0x7f0000000240)=""/105, &(0x7f00000000c0)=0x69) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x6c}}, 0x810) [ 393.344555][ T8709] usb 1-1: config 0 descriptor?? [ 393.399794][ T8709] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 07:06:11 executing program 0: setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000000)=0x1, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:depmod_exec_t:s0\x00', 0xa, 0x0) [ 393.548904][ T8709] usb 1-1: USB disconnect, device number 6 [ 393.641043][ T9313] device vlan2 entered promiscuous mode [ 393.646688][ T9313] device bond0 entered promiscuous mode [ 393.652925][ T9313] device bond_slave_0 entered promiscuous mode [ 393.659904][ T9313] device bond_slave_1 entered promiscuous mode [ 393.670056][ T9313] bond0: (slave vlan2): slave is up - this may be due to an out of date ifenslave [ 393.712971][ T9313] device bond0 left promiscuous mode [ 393.718481][ T9313] device bond_slave_0 left promiscuous mode [ 393.725008][ T9313] device bond_slave_1 left promiscuous mode [ 393.801547][ T9321] SELinux: Context system_u:o is not valid (left unmapped). 07:06:12 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x24, 0x4f, 0xe9, 0x8, 0xd9f, 0x2, 0xbbfd, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x28, 0x28}}]}}]}}, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8641, 0x79]}, 0x8, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000000203010200000000000000000200000a0800f6000400000608000100000000080800010001000018080004400000002c080003400000000608000340000000080800010000000001"], 0x4c}}, 0x810) 07:06:12 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) [ 394.338622][ T12] usb 1-1: new high-speed USB device number 7 using dummy_hcd 07:06:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f800000000010400030011039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x81000000}}]}]}, @IFLA_IFALIAS={0x14, 0x4, 'netdevsim0\x00'}]}, 0x48}}, 0x0) [ 394.581765][ T9336] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 394.592343][ T9336] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 394.614680][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 394.632855][ T9337] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 394.641308][ T9337] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:06:12 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040da091a0040000000000109022400010000000009040054000103", @ANYRESOCT], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x8) [ 394.949358][ T12] usb 1-1: New USB device found, idVendor=0d9f, idProduct=0002, bcdDevice=bb.fd [ 394.958611][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.966689][ T12] usb 1-1: Product: syz [ 394.971361][ T12] usb 1-1: Manufacturer: syz [ 394.976049][ T12] usb 1-1: SerialNumber: syz [ 395.047082][ T12] usb 1-1: config 0 descriptor?? [ 395.095720][ T12] cypress_m8 1-1:0.0: HID->COM RS232 Adapter converter detected [ 395.104882][ T12] cyphidcom ttyUSB0: required endpoint is missing [ 395.139807][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 395.297405][ T12] usb 1-1: USB disconnect, device number 7 [ 395.305280][ T12] cypress_m8 1-1:0.0: device disconnected [ 395.498115][ T17] usb 2-1: config 0 has an invalid descriptor of length 55, skipping remainder of the config [ 395.508655][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 395.515436][ T17] usb 2-1: New USB device found, idVendor=09da, idProduct=001a, bcdDevice= 0.40 [ 395.524849][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.539278][ T17] usb 2-1: config 0 descriptor?? 07:06:13 executing program 2: setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000000)='*\x00', 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000040)=0x6, 0x4) r0 = openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x200000, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={r1, r0}) getsockname$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private2}, &(0x7f00000001c0)=0x1c) r2 = openat$audio1(0xffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x40201, 0x0) fsync(r2) ioctl$SOUND_MIXER_READ_DEVMASK(r2, 0x80044dfe, &(0x7f0000000240)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() setresgid(r3, r4, 0xee01) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)={0x3, [0x20, 0xfffc, 0x7fff]}, &(0x7f0000000380)=0xa) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x81, 0x4c11, 0x21, @rand_addr=' \x01\x00', @private2, 0x20, 0x1, 0x40, 0x1579}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x80000001}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x8001}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x400}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x7}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0xd2a00}, @ETHTOOL_A_RINGS_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r6 = openat$proc_capi20(0xffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x101040, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r6, 0x541c, &(0x7f0000000600)={0xd, 0xb831}) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000640)=""/4096) [ 395.818432][ T17] usb 2-1: string descriptor 0 read error: -71 [ 395.833376][ T17] usb 2-1: MIDIStreaming interface descriptor not found [ 395.996263][ T17] usb 2-1: USB disconnect, device number 5 [ 396.128413][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 396.378698][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 396.677705][ T17] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 396.709496][ T12] usb 1-1: New USB device found, idVendor=0d9f, idProduct=0002, bcdDevice=bb.fd [ 396.718758][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.726825][ T12] usb 1-1: Product: syz [ 396.731242][ T12] usb 1-1: Manufacturer: syz [ 396.735926][ T12] usb 1-1: SerialNumber: syz [ 396.836029][ T12] usb 1-1: config 0 descriptor?? [ 396.882008][ T12] cypress_m8 1-1:0.0: HID->COM RS232 Adapter converter detected [ 396.891543][ T12] cyphidcom ttyUSB0: required endpoint is missing [ 397.050476][ T17] usb 2-1: config 0 has an invalid descriptor of length 55, skipping remainder of the config [ 397.061056][ T17] usb 2-1: config 0 interface 0 has no altsetting 0 [ 397.068104][ T17] usb 2-1: New USB device found, idVendor=09da, idProduct=001a, bcdDevice= 0.40 [ 397.077308][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.142477][ T17] usb 2-1: config 0 descriptor?? 07:06:15 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r1) dup3(r2, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774600000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab00000018000e0003"], 0x90}}, 0x0) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000000)) [ 397.167267][ T8709] usb 1-1: USB disconnect, device number 8 [ 397.175082][ T8709] cypress_m8 1-1:0.0: device disconnected [ 397.428121][ T17] usb 2-1: string descriptor 0 read error: -71 [ 397.443372][ T17] usb 2-1: MIDIStreaming interface descriptor not found [ 397.531031][ T9412] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 397.539911][ T9412] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 397.548299][ T9412] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 397.558739][ T17] usb 2-1: USB disconnect, device number 6 07:06:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0xffff) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8, 0x1, 'qfq\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0xfffffffffffffd5d, 0x2c, 0xd27, 0x1, 0x0, {0x0, 0x0, 0x3, r4, {0xffff}, {0xfff3}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x20008000) [ 397.806670][ T9412] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 397.815065][ T9412] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 397.823445][ T9412] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 397.975519][ T9445] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 398.006830][ T9390] IPVS: ftp: loaded support on port[0] = 21 [ 398.045173][ T9450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000003000ffff00000000000000000000001354000100500001000b0001006d697272656400002400028020000200000000000000000000000020000000000000000004000000", @ANYRES32=r2, @ANYBLOB="040006000c00074300000000000000000c0008000000000000000000"], 0x68}}, 0x0) 07:06:16 executing program 1: r0 = socket(0x1e, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000001c0)={0x0, 'bond_slave_1\x00', {0x4}, 0x3}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) openat$kvm(0xffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x20000, 0x0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x8, [0xfffa, 0x0, 0x80, 0x0, 0x3, 0x800, 0x7, 0x7e20]}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0xf3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf15}, @in6={0xa, 0x4e24, 0x3, @private2, 0x2}, @in={0x2, 0x4e20, @private=0xa010101}, @in={0x2, 0x4e21, @private=0xa010102}, @in6={0xa, 0x4e21, 0x6, @local, 0x8000}, @in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x94) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000180)={0x6, 0x0, 0x100b, 0x0, 0x7ff, {0xb, 0x600104}}) 07:06:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@loopback, @local}, 0xc) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000100)={@broadcast, @local}, 0xc) close(r1) 07:06:17 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30]}}}, 0x30}], [], 0x2c}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000000)=0x2) 07:06:17 executing program 1: syz_init_net_socket$ax25(0x3, 0x2, 0xcb) socket$can_bcm(0x1d, 0x2, 0x2) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x971, 0x4) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f00000003c0)={0x0, 0xfffffffffffffc6f, &(0x7f00000001c0)={&(0x7f0000000000)={0x40, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN]}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "5622c699ccad87600e19532295"}, @NL80211_ATTR_KEY_SEQ={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x814) [ 399.359229][ T9390] chnl_net:caif_netlink_parms(): no params data found [ 399.798752][ T9390] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.806107][ T9390] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.816772][ T9390] device bridge_slave_0 entered promiscuous mode 07:06:18 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) bind$ax25(r1, &(0x7f0000000180)={{0x3, @null, 0x1}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @default, @null]}, 0x48) openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x2ead40, 0x0) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f00000004c0)) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000300)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x80000001, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r5, 0x80044dfc, &(0x7f0000000440)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) mq_timedsend(r4, &(0x7f00000002c0)="5194e59aad0274568e14a73a06ccca055e4fd8b111da", 0x16, 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r0, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000580)={&(0x7f0000000040)={'blake2b-160-generic\x00'}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000500), 0x111, 0x2}}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) [ 399.909975][ T9390] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.917638][ T9390] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.927228][ T9390] device bridge_slave_1 entered promiscuous mode [ 399.937778][ T9140] Bluetooth: hci2: command 0x0409 tx timeout 07:06:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x9b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x202, 0x0) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x7) [ 400.115320][ T9390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.154859][ T9390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.267605][ T9390] team0: Port device team_slave_0 added [ 400.288771][ T9390] team0: Port device team_slave_1 added 07:06:18 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201bfffffff0a000000ff45ac0000ffffffa900e9311b000000000000068000000063000000e100e2ff8777007200300740a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000040)) [ 400.383486][ T9390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 400.391564][ T9390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.417683][ T9390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:06:18 executing program 0: r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000400)={r0, 0xffffffffffffffff, 0x10}, 0x10) [ 400.563900][ T9390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 400.571103][ T9390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 400.597725][ T9390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 400.649452][ T9649] loop1: p1 p2 p3 p4 [ 400.653629][ T9649] loop1: partition table partially beyond EOD, truncated [ 400.661786][ T9649] loop1: p1 start 10 is beyond EOD, truncated [ 400.668001][ T9649] loop1: p2 start 27 is beyond EOD, truncated [ 400.674136][ T9649] loop1: p3 start 4293001441 is beyond EOD, truncated [ 400.681083][ T9649] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 400.981631][ T9390] device hsr_slave_0 entered promiscuous mode [ 401.024579][ T9390] device hsr_slave_1 entered promiscuous mode [ 401.034832][ T9390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.043747][ T9390] Cannot create hsr debugfs directory [ 401.624323][ T9390] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 401.690514][ T9390] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 401.750008][ T9390] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 401.793999][ T9390] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 402.019683][ T8708] Bluetooth: hci2: command 0x041b tx timeout [ 402.433293][ T9390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.485784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.495446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.520626][ T9390] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.546285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 402.556528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.566986][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.574386][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.631647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 402.641320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.651300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.660849][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.668247][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.677335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 402.688417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 402.713600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 402.724468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.738609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.760869][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 402.771486][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.823720][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 402.833251][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.842911][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 402.852966][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.881634][ T9390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 402.958585][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 402.966340][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 402.999425][ T9390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.069641][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.080129][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.148039][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.157836][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.180900][ T9390] device veth0_vlan entered promiscuous mode [ 403.193386][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.203453][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.243465][ T9390] device veth1_vlan entered promiscuous mode [ 403.323935][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 403.333750][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 403.343212][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 403.353110][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 403.376472][ T9390] device veth0_macvtap entered promiscuous mode [ 403.398819][ T9390] device veth1_macvtap entered promiscuous mode [ 403.465280][ T9390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.476149][ T9390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.486261][ T9390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 403.496895][ T9390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.511546][ T9390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.520202][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 403.529979][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.540400][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.550465][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.573463][ T9390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 403.584597][ T9390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.594670][ T9390] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 403.605269][ T9390] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.619292][ T9390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 403.631923][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 403.643016][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 404.100529][ T8708] Bluetooth: hci2: command 0x040f tx timeout 07:06:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$nbd(r0, &(0x7f0000000200)={0x67446698, 0x0, 0x0, 0x0, 0x0, "a1a86b1e3cbb0be20197f084ea21288609f81b544c101e5064a066670edab15760830b9b5d"}, 0x35) r1 = socket(0x4, 0xe51d0ed5a3d3ff74, 0x3) signalfd(r1, &(0x7f0000000000)={[0x9, 0x9]}, 0x8) 07:06:22 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x20) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000240)=0x1) socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20001, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x80000000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc004240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 07:06:22 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c000000180021090000008339a1d5000a00000000002100000000001400050000000000000000000000000000000001"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_emit_ethernet(0x232, &(0x7f0000000240)={@empty, @empty, @val, {@ipv6={0x86dd, @dccp_packet={0x6, 0x6, "ccc247", 0x1f4, 0x21, 0xff, @private2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, {[@fragment={0x6, 0x0, 0xa1, 0x1, 0x0, 0x0, 0x64}, @routing={0x3b, 0xc, 0x0, 0x3, 0x0, [@private2, @loopback, @loopback, @private1, @mcast1, @loopback]}, @srh={0x8c, 0xc, 0x4, 0x6, 0x8a, 0x38, 0x8, [@private2={0xfc, 0x2, [], 0x1}, @private1, @mcast2, @loopback, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @fragment={0x67, 0x0, 0x0, 0x1, 0x0, 0x1, 0x65}, @srh={0x5c, 0x2, 0x4, 0x1, 0x1f, 0x48, 0x7, [@private0={0xfc, 0x0, [], 0x1}]}, @dstopts={0xff, 0x12, [], [@hao={0xc9, 0x10, @remote}, @enc_lim={0x4, 0x1, 0x1}, @pad1, @padn={0x1, 0x1, [0x0]}, @pad1, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x7fff}, @calipso={0x7, 0x10, {0xf259543bb9580aeb, 0x2, 0x0, 0x6, [0x0]}}, @generic={0x20, 0x59, "c3bcf3d504b6c309437f3bba1b1e769669e65a848c428fabd88e538b69b23453e5b284e79241bb02532f322f1829bf32e529531c13661312c3cd843b9dea6b48d2fc1a9499821d3f0838bcc07e812ca3d3f744be4a9b5b02b3"}]}, @hopopts={0x21, 0x3, [], [@calipso={0x7, 0x18, {0x2, 0x4, 0x25, 0x7f, [0xfffffffffffffffe, 0x10000]}}]}], {{0x4e20, 0x4e21, 0x4, 0x1, 0x9, 0x0, 0x0, 0x5, 0x5, 'a$\f', 0x6, "57de04"}, "a8222d8b319b328f8ed10ffc96d15c622c28e534268c9cc27339846f5666c14b9e941454"}}}}}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 404.606743][ T9729] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3, 0xab}, &(0x7f00000000c0)=0x8) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1c0, 0x17, 0xa, 0x801, 0x0, 0x0, {0xe, 0x0, 0x7}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_HOOK={0xe0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'ip6erspan0\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'vxcan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'xfrm0\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0x8c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'bond0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7f}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1f6}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan0\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x8}, 0x20004000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="7a755e4600000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x4c}}, 0x0) 07:06:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 405.486058][ T9738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:24 executing program 1: syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) 07:06:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0xd}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, 0x0, 0x0) [ 406.178896][ T8708] Bluetooth: hci2: command 0x0419 tx timeout 07:06:24 executing program 1: ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="120100007e74cf0813204602fef1000000210902120001000000000904000000c66e0500"], 0x0) [ 406.808112][ T8709] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 407.059219][ T8709] usb 2-1: Using ep0 maxpacket: 8 [ 407.100894][ T8709] usb 2-1: too many configurations: 33, using maximum allowed: 8 07:06:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x1e, 0x37, 0x2, {0x2, 0x3, 0x5, r1}}, 0x1e) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f0000004840)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=[@flowinfo={{0xd}}, @flowinfo={{0x10}}], 0x20}}], 0x1, 0x0) [ 407.848601][ T8709] usb 2-1: New USB device found, idVendor=2013, idProduct=0246, bcdDevice=f1.fe [ 407.858108][ T8709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.970144][ T8709] usb 2-1: config 0 descriptor?? [ 408.053816][ T8709] as10x_usb: device has been detected [ 408.060798][ T8709] dvbdev: DVB: registering new adapter (PCTV Systems picoStick (74e)) [ 408.453891][ T8709] usb 2-1: DVB: registering adapter 0 frontend 0 (PCTV Systems picoStick (74e))... 07:06:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) r1 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000100)="95d76c55ed0518ac4697a8ac4ad6cfff7d60b33e70ae3e4184035e284bef5da8cef8c4a9183dc2d3783d8ad7bf093e00615e556c4f94b177b49dda68abf37612e017f1292a7d74d25aad0558af4f99b31be48d9f6f38e0024bf8b79456486c7f7ee93398164cbabbf59674f98e05acca517c6a6793ea5a89fd4ee1953ea6e040c0d5c0b7607ea466e277906e4efdaf72895a", 0x92) [ 409.212985][ T8709] usb 2-1: Direct firmware load for as102_data1_st.hex failed with error -2 [ 409.222376][ T8709] as10x_usb: unable to locate firmware file: as102_data1_st.hex [ 409.230319][ T8709] Registered device PCTV Systems picoStick (74e) [ 409.363024][ T8709] usb 2-1: USB disconnect, device number 7 [ 409.497373][ T8709] Unregistered device PCTV Systems picoStick (74e) [ 409.531307][ T8709] as10x_usb: device has been disconnected 07:06:28 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x45024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x20) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000240)=0x1) socket$netlink(0x10, 0x3, 0x0) r1 = openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20001, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x80000000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x4) r5 = dup(r4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc004240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 07:06:28 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000001b40)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x242342, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x1, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000000c0)='*$\x00', 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @random="90b61ea8572d"}, 0x10) 07:06:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000000)) syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000500)={[{@fmask={'fmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@nls={'nls', 0x3d, 'cp862'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@case_sensitive_no='case_sensitive=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@gid={'gid'}}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) [ 410.456466][ T9805] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 410.467433][ T9805] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 410.622695][ T9807] device batadv_slave_1 entered promiscuous mode [ 410.710764][ T9801] device batadv_slave_1 left promiscuous mode 07:06:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup(r1) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYRES16=r1], &(0x7f0000000000)=0x28) r3 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x841, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r3, 0xc01864b1, &(0x7f00000001c0)={0x7, 0x1, 0x3, 0x2, &(0x7f0000000180)=[{0x2f, 0x81, 0x585, 0x7}, {0x6, 0x7, 0xfe01, 0x1}]}) read$usbmon(r2, &(0x7f0000000240)=""/186, 0xba) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @aes128, 0x0, [], "b172e1b0eab8412e9a0a0373b714ba81"}) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000040)) 07:06:29 executing program 1: r0 = syz_usb_connect(0x6, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="1201100331ecce20460812905508000000010902120001fe00000009049c000027d49800ce"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0xff, 0x4b4, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xff, 0xa0, 0x5, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x1, 0x3, {0x9, 0x21, 0x4e, 0x7f, 0x1, {0x22, 0x892}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x8, 0xf9, 0x1}}}}}]}}]}}, &(0x7f0000000cc0)={0xa, &(0x7f0000000900)={0xa, 0x6, 0x110, 0x0, 0xfd, 0x81, 0x0, 0x3}, 0xf5, &(0x7f0000000940)={0x5, 0xf, 0xf5, 0x5, [@generic={0xaa, 0x10, 0x4, "b2b90deb06904b1755b76290e8f6ce62b0f155de725333764010d17d4a12b6c6c7445763cde9a7466ae9ee9719c981c222dabb9bafd2cdbf9d813c1f362525e39eb56bfbbc1620bc74a5fda79bce696533fb8c8c2555bb4ceb04b7fd4d9eb82f608b8857112c1a92b5f40d5d212d8b698799f9dc36313da36292ff63c01e9ea69188fc1ab778e38be2664f090af9d3bb30cb5315a70d234a1c61d97a788547084a36be67c69f03"}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "eb6f6eabbf3f184816e4c5bfa153cc38"}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "bc5f17e117c465cf8c9f816176c7d068"}, @ssp_cap={0x14, 0x10, 0xa, 0x8, 0x2, 0x3, 0xf0f, 0x4, [0x0, 0xf]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x40, 0x3f, 0x4}]}, 0x5, [{0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0xcc69ae638af05187}}, {0xdc, &(0x7f0000000a80)=@string={0xdc, 0x3, "4165745a9234219da22d4c8cfa5f5aaefc239f9d227741e5d8343d8b3d5d81a9288b16babaa5dbfc9bf62b7ca0d060e28689683a3db0e129e2da8a829b728dd01ae995b2816e0513f159b06fe0b4bd78a3673cc65d445a0f3c2bda61e6877a44e0ed3df927c285b4170aa5fe265ef8a5abd1702681c821042d105ca82a32603655e607654800a6b980540c6db0e78a7e90bb7497b6f862698ec623a09bfa408a10174a6c12357cee7cfbb2430c9ad16e47a21dca3a3f39567514899bd4a910de89789e5de17370ae1a933c6b2ba6e804afafe773bd895955be80"}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4}}, {0x14, &(0x7f0000000bc0)=@string={0x14, 0x3, "d00d1c00303a208e85b72b42ce1a044c191c"}}, {0xbb, &(0x7f0000000c00)=@string={0xbb, 0x3, "6e5aa5ab62bfe900d48ed34f18c46fde7de14c4696f817cb29f63e5ff175ecce7393adb27b00957943edf7a1523b363452a7120563b6c03928c974c790e18de70e8134036149d854eb182b938f547c1551ca936defd7e3d0b05cf6d9d2d3fd989f1a58cf4cd64225295ea119df09e209ea77e322a7b16a05d0dbae93bd42cb38c61aa4240693741537a3210e55465ae85d47ade230add40e1567f1d057b8e69ae7c162be45acab1c24fb31afd5989acb6a85329b5d00a9afbd"}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000ec0)={0x14, &(0x7f0000000d00)={0x0, 0xd, 0xb4, {0xb4, 0xe, "8e55e063985fa6fdad238964d080e9939fda374d1eb67d40c668b7bae621035e2cf80514fe999affcf77f27e1730d761a27752b535997f5cf9e8a1e6fc1b107febcb212eb01a362a0e2314cd6aad2cc626e7d14bbb47d42b3640e1e4f06e34fb08ad6653420963b810f8fc287562e64bf45526092ef3694cc5830b5b46cd2f3a8a6a90b5ed05d8b0e539fa37dc5c7dc2adc77fb81d31808d8474313c582b4391187674004924997ab27e49fae2c24bd6e2fe"}}, &(0x7f0000000dc0)={0x0, 0x3, 0x68, @string={0x68, 0x3, "d464cccf3d81c08b818a905838f7b467ea05068c1ddc4f745403373721e56bf8ba3ab34b976ac096d6f6e44811960ac8761f36e913e7e3823f8bbf11c3752d500dade03deee7a8e59e7ac3673e0c5eaef3a2014faed842df17b89282f1bf4189d85de4796f6b"}}, &(0x7f0000000e40)={0x0, 0x22, 0x1, {[@local=@item_012={0x0, 0x2, 0x4}]}}, &(0x7f0000000e80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x20, 0x1, {0x22, 0xa66}}}}, &(0x7f0000001140)={0x18, &(0x7f0000000f00)={0x20, 0xd, 0xb0, "a6192e68304404c7564fb8424136b74cefdf3bedac8d6cc88e9f37d401648726727b143bf091cb632bbe555d6ce7a52bf415ebedbd60c7456f024c248f4798b3ab958e949e0fa760e96fbc37ba342447ab8313a523fa0c6b30ccdb71375e35ff7dc7247d8bfd664e69a2828d624374ddd24cf6b313c23dcfbaed281e34ec90c6a72c381b8c08654a3452126b1e404778e96a4b4fdfe109f57b07e358b44d72afff66aa11961c47c6b76fa8c9e1e1b0b1"}, &(0x7f0000000fc0)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000001000)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001040)={0x20, 0x1, 0x8b, "1172b45f4a43bfc357795bbc8f9f052603d2f9357564e57c63ee6cfeed6a4e07ee6c090ab88784d3279a41f23ff5731ced25a977f0149829ae87d1592f5236bcd0d0f2400438c7a479525d12f754d5fd2202bd0bd04ca2525ee4a499a6da955d499d03c4517c0e555b2e7a6e221f1b046739e3ccf5d6b2cfc257b65a726a803f2bc48ddd6bd4919ea7117a"}, &(0x7f0000001100)={0x20, 0x3, 0x1, 0x7f}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000880)) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$vim2m(0xffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x18, &(0x7f0000000080)={0x20, 0xfe51d1a223188188, 0x62, {0x62, 0x0, "87caa5d57bb6377b132f81b3e4200838bf3ed662e490236bea0a40344eb41c912f0b43f9a6525349b83deb8ed9c57e77f488615e347107bb27b6c8ca96a50731488d01df870d57b9c7749941b6a80a4c6d72827c95c84b0a01d6e2413571e7ff"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x80a}}, &(0x7f0000000140)={0x0, 0xf, 0x70, {0x5, 0xf, 0x70, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0x5, 0x3, 0x81}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "d56779b1e2e3800aa3695d013e95e61c"}, @ss_container_id={0x14, 0x10, 0x4, 0x2c, "d6a88f6f1049119461d1ed15d10138d1"}, @generic={0x21, 0x10, 0x1, "39ef7ef4f5b7f692915352ede7941d61efe5bc382303cd5239148fcd2bb5"}, @ssp_cap={0x14, 0x10, 0xa, 0x74, 0x2, 0x0, 0xf0f, 0x1, [0xfffe91, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0xa, 0x1, 0x1f}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0xd0, 0x18, 0x8, 0x80, "e0a8b57f", "bf5e2469"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x4, 0xab, 0x2, 0xf7, 0x4, 0x7}}}, &(0x7f00000007c0)={0x44, &(0x7f0000000280)={0x0, 0xe, 0x86, "371d87fe317cb19778524fe86fb61dcc1fc2e1b41dbc6010cd48782ae22f9bd38639d514277a99380f3641b9598a4a8e4380498cb4d771309a810c215154ef5634ce0cd4843401b126d5e8c2a270e1af52732c2f4949a7c2fb45b91cd247538eebb6d12cd5e1967efecd4570ae85da4a4510793d0ab8e477e4c8184583e680b889070ea8dd41"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x1f}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x38}, &(0x7f00000003c0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000400)={0x20, 0x0, 0x8, {0x200, 0x20, [0xf]}}, &(0x7f0000000440)={0x40, 0x7, 0x2, 0xfff}, &(0x7f0000000480)={0x40, 0x9, 0x1, 0xff}, &(0x7f00000004c0)={0x40, 0xb, 0x2, "9cf6"}, &(0x7f0000000500)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000540)={0x40, 0x13, 0x6, @random="ffc86b45450f"}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000600)={0x40, 0x19, 0x2, "a924"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x8}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0xd4}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x80}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 411.082185][ T9815] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.092240][ T9815] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.288838][ T9815] team0: Port device veth3 added [ 411.346402][ T9823] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 411.356912][ T9823] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 07:06:29 executing program 0: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = openat$rfkill(0xffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x4000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000200)={{0x1, 0x0, @reserved="c1ca697c364fa67c8844ffae3bf2d64104dc74dd572e049d6e5fbfe66e5419cc"}}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x15c, 0x1, 0x1, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x68}]}, @CTA_NAT_SRC={0x58, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @ipv4={[], [], @multicast2}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xb, 0x1, 'amanda\x00'}}, @CTA_SEQ_ADJ_ORIG={0x34, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}]}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x17a1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xfff}, @CTA_SYNPROXY={0x44, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xffffffff}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x61}]}, @CTA_LABELS_MASK={0xc, 0x17, [0x1000, 0x4]}, @CTA_SEQ_ADJ_ORIG={0x2c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9c0}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x10000}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80000001}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x85}, 0x4000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f00000000c0)=""/174) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) rt_sigaction(0x7, &(0x7f0000000340)={&(0x7f0000000280)="8fe9f812c0c4c1fe12a0e4389c72c4e2e190a450925a000065f30f5919df5813c4e2790e010f1c4caf0af30f6fb81c6a0000360fe58ed7ce00008285157ba6124d", 0x40000000, &(0x7f0000000300)="0f7e63fe64f20f0f564b970fae4172f08283000001004ec4c2590386000000000f0148003664dd270f9275062848b7fff0", {[0x4, 0x20]}}, &(0x7f0000000400)={&(0x7f0000000380)="0f0d6cea22c075fc00660f754965c4c231ac4e228fc948973c83d8b3e2d0b58467e30a6465f30f5c070fd803660f9e7505", 0x0, &(0x7f00000003c0)="c4e1fd1097cdfd0000662e7ecb8fc8609e0d9edb8a90fef30f5ddbcec4c2619ecec4e1d1fee2f30fa7c0c4c29dafbbfaa974703e67650f73f60d"}, 0x8, &(0x7f0000000440)) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) [ 411.387597][ T9823] team0: Port device veth5 added [ 411.488872][ T17] usb 2-1: new high-speed USB device number 8 using dummy_hcd 07:06:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000010101020000000000000000020000000c00198008000200ff0f000004000280e914d64e89fdfa292335d358ccae8fcc2fc40e37ccfd3bf532d7fe9a96c5b829d060a5930ff817af8804bdc6aa54115831fef0a5abedd37f6d8bb4dad80786bd2920addc330e59466804cc52dc041ee73f9b399eba00b5543beb3617ce50eb676bf1cf96435ed49190938e2014694063fa8d0e23e1204c91813ddfbf37b1de3077ae3e24c429d392bdfdf58e02bfc421b3e748526ecbe83c41b9ec393112574f49e6791d775f9d77872049354ee7f23e41bb82355a2c3c5742026f8fdb0c87434910f6b42329a5a9de11d4b5e1c254"], 0x24}}, 0x0) [ 411.729387][ T17] usb 2-1: Invalid ep0 maxpacket: 512 [ 411.897091][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd 07:06:30 executing program 2: r0 = socket(0xa, 0x2, 0xffffffff) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) dup2(0xffffffffffffffff, r1) openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000240)) set_mempolicy(0x8000, &(0x7f0000000200)=0x401, 0x7) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x0) [ 412.137044][ T17] usb 2-1: Invalid ep0 maxpacket: 512 [ 412.143011][ T17] usb usb2-port1: attempt power cycle [ 412.356405][ T9838] IPVS: ftp: loaded support on port[0] = 21 [ 412.585000][ T9839] IPVS: ftp: loaded support on port[0] = 21 07:06:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1e, 0x803, 0x8) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x5, &(0x7f0000000380)=[{&(0x7f00000001c0)="924a7b6ca08a5cd3141de32cd6edc0680b5ec2619eb243bf7277a01055d73798413d34e71784ea696ec72c1eb960c070bf", 0x31, 0x9}, {&(0x7f0000000200)="62a663a0accade6b37d53165b2c46c8b657032f24287a1c6166d1aadddf598d707b405249505995b8e5e82fa6f33c44b2ceca1899e8c565f40fea606968fbc7ac2d4c1f682d444be782f64de1649068537c581ac4bd2f1f36630ee5d0b61c9ebbe5607c8b1ee7811d6a1ebf3cf1b1915f7c43cfd9f0032c5", 0x78, 0x6}, {&(0x7f0000000280), 0x0, 0x400}, {&(0x7f00000002c0)="30fef170ab4392de8590c2e6f01ec08f94441d79f29358eecaa081521991e221eb1244e32b5cfeec0451800149ad74241cce67884a1c66c9639ebeec371d25fd94b177c01da41fde462261bd9cd71196be1957d47a36dbe3f65a42cf45c65a56f0f612e6e646689098a06abbb787f946cf3c01b74de9df318440f082a9a44101fb01", 0x82}, {&(0x7f0000000440)="4b1c54134b3f57c3443663de86b1bd7c9c492274518148dd31d8f3d42cd359c42a296916684656a651c7c4dbcc3ad18f57b70ab8f6eaa72415ca1c445359e8245bccbecd1c6d87ff0b7c675e215cb9d037b39ccbf397facdcc6562520ae3ec380050095aca00bd638e9d46dd08abd0994b3d99f3de9107c6180b5f2e", 0x7c}], 0x854020, &(0x7f0000002500)=ANY=[@ANYBLOB="636f6465706167653d6370313235302c747970653d1d1ca9eb2c6469725f756d61736b3d30303030303030303030303030303030303030303031302c636f6465706167653d63703433372c66696c655f756d61736b3d30303030303030303030303030303030303030353230312c6469725f756d61736b3d30303030303030303030303030303030303030303030372c73657373696f6e3d3078303030303030303030303030336464652c66736e616d653d697036677265746170002c61707072616973655f747970653d696d617369672c736d61636b66737472616e736d7574653d5e2c7569643d", @ANYRESDEC=r2, @ANYBLOB="cd100000633d4d4f44554c455f434845434b2c7375626a5f747970653d697036677265746170002c66736e6160c91f0f35ba8c6d653d697036677265746170002c736d61636b66736465663d40e72c2c6369"]) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x80}]}}}]}, 0x48}}, 0x0) 07:06:31 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = memfd_create(&(0x7f0000000180)='.\xa93\x04\x98,4#n\x05^\xc5i\xdd\r\x02q\xae\xf6\x88\xa7\xfb\x16\x1e\x992\xc4\x1e\xb3\b\x1b\xc0\\\xb9\f\xf8\vq\xaf\xa0\xc6\x1d\xd5\xe1A_-\xb6\x85\xee\x8d\x92\x10N\xa8A\xcf*@\xbe\x9fP\xce\xe6\x9d;\xbe1\xb9\x93\xf7\xa8\xbe!v\xe8\x94P\xc3#q3hE8\xb5F\xe4B\xfc\x14\xcdpE\xf4\x06_~8v\xa1Q\xca3\xd0\x1ep2F6RNG\xf0\aT\xb9.7\xa3\x92\x85\x8eT*\xd8\xd9\xe1P\xb4\xf8\xda\xb4{\xce\x9d\xb4^\xca:i\x18\b\n+&\xfb\xc1\x89\xae-\xf9\x89P\xb1\xcb\xd9\xcc0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r3, 0x5}, 0x8) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001800090300004b350d600000022006fcff0000080000000008000100ac1414aa"], 0x6e}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) getpeername$netrom(r4, &(0x7f0000000140)={{0x3, @bcast}, [@default, @default, @remote, @bcast, @remote, @rose, @default]}, &(0x7f0000000080)=0x48) 07:06:31 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00'/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000040005800b00010064736d61726b00000c0002000600010010000000"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 413.775667][ T9900] sctp: [Deprecated]: syz-executor.0 (pid 9900) Use of struct sctp_assoc_value in delayed_ack socket option. [ 413.775667][ T9900] Use struct sctp_sack_info instead [ 413.855654][ T9902] sctp: [Deprecated]: syz-executor.0 (pid 9902) Use of struct sctp_assoc_value in delayed_ack socket option. [ 413.855654][ T9902] Use struct sctp_sack_info instead [ 414.015378][ T9905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9905 comm=syz-executor.2 07:06:32 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x5, &(0x7f00000012c0)=[{&(0x7f00000000c0)="d0d205d4e1ccc48949a2a03dd12f2f8e29c207500f5a4297caecade7dd6954c54520a5d91e28d16d7f5683b94cdff1cb7945a125", 0x34, 0x63}, {&(0x7f0000000100)="1a1c1c3fe7c97f39481e5a19651a7c7819dd6d8cbf59958beac4bc035ad7bf367a0bb8f85b34757f6d042876b4420294e695b70a78b801a38f00c68bae221980b6d7dedac6c69e70ff56e717a3", 0x4d, 0x800}, {&(0x7f00000002c0)="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", 0x1000, 0x1}, {&(0x7f0000001300)="c8c95b3bf1dd5ae28d2295f0d0b27d86c99cad617770e8fb6a50c03f79c609d5dee6e14f4ad29cce792b987400eb484104bc308193e5650a8272a1f8462542d6003304c8293a77bcd9421b0b949b6ed07e1a41f050e58a7f04802989616412f5cbef4b3eac8c7a0207fc7cee9eb632926f7fb0ae20ec171f9c18a41f4a94573d6959668f8f0242eef9093a736a37b53d3499fd94f98f24b6ac66bdbc1555b6f0b4a7ff45847c90946c1b8055d0e478f000", 0xb1, 0xfffffeff}, {&(0x7f00000001c0)="dd4dca4165bde045f69dd348438fe3cdf6c2eec92e060b9cdd823af23607a3609c046a5023a7ef22f63f5aff055c3b93c5bc", 0x32, 0x179}], 0x200000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800c0001006d6163766c616e003000028008000100100000001c0005800a0070cb48b00000000000000a000400000000000000000008000300030000000a00050004"], 0x6c}}, 0x0) [ 414.129371][ T9907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9907 comm=syz-executor.2 07:06:32 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, r1, {0x7}}, 0x18) statfs(&(0x7f0000000280)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x178, 0x3, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_TUPLE_REPLY={0xc0, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x39}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_NAT_SRC={0x9c, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010102}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010102}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}]}, @CTA_ZONE={0x6}]}, 0x178}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000004) 07:06:32 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x77, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) add_key$user(0x0, 0x0, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000680)=ANY=[@ANYBLOB="0024001d0f000000000040000000000000000000e884102d1d4cb5282900df2645bf33903d24acc59d0a881ed19f1b216dc96174c688ea7ca8009b753a078930b91d161606354d0328beaf64aebd55362b5585a457f8524164509dafd3714d0628e196a9832122c217ceacdaad4e5f6ced6a064258d3ff8437116da0f80c258d9f6013bc7e07ed97d3a3ce40a95d8e3077e9e44fba6f7ba3fdde908d", @ANYRES32=0x0, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b00000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)={0xf4, 0x0, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4000000000000a12, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xc3) [ 414.464408][ T9910] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 414.664706][ T9919] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 07:06:33 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004001b6a"], 0x20}}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x58, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0xf}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @rand_addr=0x64010100}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x40000810}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="636f6d6d69743d3078303030303001000000303030303030302c00"]) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000002c0)={0xb, @output={0x0, 0x0, {0x80000000, 0x9}, 0x4, 0xe85d}}) socket(0x8, 0x800, 0x0) [ 415.634503][ T9934] EXT4-fs (loop0): Unrecognized mount option "commit=0x00000" or missing value 07:06:33 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x22, 0x80) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x103f) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind(0xffffffffffffffff, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x13}, 'veth1_vlan\x00'}}, 0x80) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000d00)=ANY=[@ANYBLOB="3800000010001507100000000004000000000000", @ANYRES32=r6, @ANYBLOB="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", @ANYRESOCT], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x439, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r7, 0x3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}]}}}]}, 0x50}}, 0x0) [ 415.773839][ T9932] EXT4-fs (loop0): Unrecognized mount option "commit=0x00000" or missing value 07:06:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x4, 0x29, 0x6, 0x57, 0x98, @remote, @local, 0x1, 0x7800, 0x9, 0x2a}}) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa24ea7ea497b4ed8}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, r1, 0x4, 0x70bd29, 0x2, {}, [@GTPA_O_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010102}, @GTPA_LINK={0x8, 0x1, r2}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_VERSION={0x8}, @GTPA_O_TEI={0x8}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x890}, 0x4000000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x4f5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000002340)="ba2c84119f3e71c40bcddd2fd21cb962770b50b61577799e4da0b42b4999f089c2aa66f01bc8a066b6b09c8619867129530707d766e80941ad9e5c807fbed13c1aa18167c844bce2686291b219221d4b00ce2051620cf07c075436a47fe44294a2887af7b22ba7f6416e2acb875a5d0c0c482cb5f68dc96441500cd55fd9786bb3ab9d340d796f16f788a73683897845a3fa5a30d319298711a4e36ea64682414d9fc34772ac1088cc042ea40dabe36a893b3675c3a2737497ffd6776c77b2aec040ed9dd45df15025ed0b1a56b5102d64ef9036dbd9a8a6b2b9c62151056ab3cb219452", 0xe4}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 07:06:34 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x128, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x20}}]}]}, 0x128}}, 0x2) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYBLOB="0c0000000800af4f1be40a4d"], 0xc}}], 0x1, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x42001, 0x0) sendmsg$AUDIT_GET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3e8, 0x300, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x50}, 0x800) 07:06:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x43}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @broadcast}, {0x1, @dev={[], 0x10}}, 0x40, {0x2, 0x4e24, @local}, 'veth1_to_hsr\x00'}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002) 07:06:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000080)}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, 0xd, 0x6, 0x401, 0x0, 0x0, {0xc}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xbfa47c35052372df}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0x10) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) open_by_handle_at(r0, &(0x7f0000000000)={0x28, 0x3, "b3abf95f029db5a564cd16c2efb2fafc9d5128bebd9c64d18ac030bce2b468da"}, 0x200) 07:06:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc00c9207, &(0x7f00000000c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x8}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x3}}}}, 0x100c) 07:06:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) r4 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x210102) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24002804}, 0x20064890) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x40, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x7, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x14, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_CLASSID={0x8}]}}]}, 0x40}}, 0x0) [ 417.703590][ T9980] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:06:36 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0x7f6, 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d1052300", @ANYRESOCT=r1, @ANYBLOB="000000000000000000001000000050000280040004000400040008000100000000000800010000000000080002000000000014000380080002000000000008000100000000000800020000000000040004000c000380080002000000000038000280340003800800010000000000080002000000000008000200000000000800020000000000080002000000000008000200000000002001018044000400200001000a000000000000002001000000000000000000000000000000000000200002000a00000000000000ff010000000000000000000000000001000000004c0002800800030000000000080002000000000008000300000000000800040000000000080003000000000008000300000000000800020000000000080001000000000008000300000000002c00040014000100020000000000000000000000000000001400020002000000e00000010000000000000000380004001400010002000000000000000000000000000000200002000a0000000000000000000000000000000000ffffffffffff000000001200010069623a6e657464657673696d3000000014000280080001000000000008000400000000000c00098008"], 0x1c8}}, 0x40000) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 07:06:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xb) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfe, 0x100000}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000104000000000000000000000034", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677265001400028006000e000100000006000f0000000000"], 0x40}}, 0x0) [ 418.384521][ T9997] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 418.392962][ T9997] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:36 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'syzkaller0\x00', 0x7}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xb, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x6, 0x3, 0x4, 0x3, 0x8, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80, 0x700, 0x7, 0x8001}}) connect$inet6(r1, &(0x7f0000001600)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) [ 418.549952][ T9997] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 418.558751][ T9997] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/218, 0xda}, {&(0x7f0000000280)=""/143, 0x8f}, {&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000340)=""/137, 0x89}, {&(0x7f0000000080)=""/8, 0x8}], 0x5, &(0x7f0000000440)=""/221, 0xdd}, 0x3f}, {{&(0x7f0000000540)=@isdn, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/97, 0x61}, {&(0x7f0000000740)=""/88, 0x58}], 0x3, &(0x7f0000000800)=""/243, 0xf3}, 0x1}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000900)=""/26, 0x1a}, {&(0x7f0000000940)=""/11, 0xb}, {&(0x7f0000000980)=""/158, 0x9e}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/160, 0xa0}, {&(0x7f0000001b00)=""/28, 0x1c}, {&(0x7f0000001b40)=""/142, 0x8e}, {&(0x7f0000001c00)=""/77, 0x4d}], 0x8, &(0x7f0000001cc0)=""/162, 0xa2}, 0x6ecc}, {{&(0x7f0000001d80)=@nfc, 0x80, &(0x7f0000003180)=[{&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/198, 0xc6}, {&(0x7f0000002f00)=""/68, 0x44}, {&(0x7f0000002f80)=""/53, 0x35}, {&(0x7f0000002fc0)=""/146, 0x92}, {&(0x7f0000003080)=""/195, 0xc3}], 0x6, &(0x7f00000031c0)=""/197, 0xc5}, 0x6}, {{&(0x7f00000032c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000004600)=[{&(0x7f0000003340)=""/163, 0xa3}, {&(0x7f0000003400)=""/203, 0xcb}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/207, 0xcf}], 0x4, &(0x7f0000004640)=""/4096, 0x1000}, 0x7}], 0x5, 0x0, &(0x7f0000005700)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4000000043) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 07:06:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0/file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="2485c729030800"/20, @ANYRES32=r5, @ANYBLOB="0000fffff1ffffff00000000"], 0x24}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', r5, 0x2b, 0x6, 0x4, 0x84, 0x5, @empty, @private2={0xfc, 0x2, [], 0x1}, 0x80, 0x40, 0x4, 0x1ff}}) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00') [ 418.879709][T10011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.934643][T10017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:37 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000080)=ANY=[@ANYBLOB="5a258197b73027e89887cd2c1f9042c20000df73c76ab2d7d5e13caf5ef90ac9b8dd"], 0x0) io_setup(0xd0ab, &(0x7f0000000000)) 07:06:37 executing program 0: ioctl$TIOCL_GETKMSGREDIRECT(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f00000000c0)={0x34, "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"}) syz_emit_ethernet(0x6a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08004500005c000000000002907800000000e000000111e09078e000000140f400010000000000000000e0000002ffffffff442c0003ac1414aa00000000ac1414aa000000007f00000100000000ac1414aa00000064ac1414bb00000000b351e610b5"], 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000300)="b67c5264efafbb0e5f9fee80e13635e1cfd3e3c1eb76f235af15cbc762eb6c9048da4a2fcd3e37fbe09d22b906fefc53930b9300ba3e17cf2484beb03c40c998b0c994058aaa88a0338fc0d52596e39f053a99e5b67a06dc4039980bcde49171a89100d6f5c1763475d2f125684cbad2627eac325585a4f775c2fc70e77e1f81072e3281dea2e87471605a237d8d05b283de0c1d9a718be9f95b16dfc7c698f51a82f0f2bafeeb5ebb1bed2fc6d00ce3bc5422402bb8fd65ae65e9d7b1134717e58b9d4e3349f241a05eb1eb5705f4761ee83e59dd74291cc5b822d5d860758743dd65684dbc00b821fb3855ce293c42caa6b701ade6438c62d720c18917c61e3d6dac96e6ffb80aa30f415cf6e487fd5e5f4ac3f5443066fd629824f97b45e76ec51a759013bff5457d9fcb97b8ab68a2e5d08a389d1be07a714cd85f56f8b30b6d810725b87eb81544ffddecedf0100a73c15070774d5a6715cb914970dc4a016100b7840beeb1aa82cbd126771cb74449cf23a3ade470099eecd671e06372b3262baac72bcf74eef422d97c78ac96d9d090ffe3bc7404f3a1b2bb6a3ada22663930df381664b20b17221610d8e73976b0608f8d5fa5e0a23a1bb1718cc59887ee21c23852ee52270993542aa41381ea1f241db1bd969ee02cf39f2319901fe3019b8a720b2d7da5b871e7ec91545b3dae189cd786e68092d8bb91e0a4c356d0fb32b4b5dc4c641d65ee4d6fb20fc297ae5a528ed01aa521f2d9882fb6f3d5e79689b0edb7c19aa97332be7a034a1ad9709ad5cfcaeee0021e02079c07ca10738963f97aa1660669bb331a12f46c4105c22459b6180cb224b2f599315939a78d5cd8b1002c85adfa5596adc77f51ab1ee522ec2e76419ec6754a2ebc930764918e789d61dba9c50e2b58f2d56e33f77d4726e5e8defbf4f8aca55e1a46105c606ed51aaa6c5da793b377d7524ddadf5dff1ee65a3ff3a5eca422effba14a8fcb7686555004941ab3936083fd2c5f271733217747dc49631424797ad34a261ab01da103c0993208ff3b50702c29cc14feef1f35fbfdf526d8bb9739ae85866ede2ea0d39ac2e5a29b7f088162ec887fabf23b5d6cb341fbc9063ca060b6c9f54e35fd8d9c8012bb03d2de308d232c11be26ef662416d38653cc480b1eef8b8df83ed8e792cf830fdc3a73d031d84994b62b8a10dfbe2dc9de897cbd32d912a9aeb1590b596f22afc1660eeb7eb9569706d820cdf631928310927990280d66c071395ab3ffed6b861b6540e1e767fbaa496219b13b7dbb24365b04b849cd213e64ff4e4b9d66961038f889914c0a571bd021be4692f8c7c4bd5f45c1472e97dc405eb7a2f148f19d27b775496617588ed99b99290334759db99f6ad264619e124d42dee8a31751375737fdf6f280e0ffeb401d84bf349d25aab1f7baab064c324e2ecf584b60b0013dfad1a71295befd1e3ebd2e3340a387dcb731790e2785106ecdb573af5a0569045d5b66447438b4147253ae4b331ef3e8f67202491e430f1359b062725193793ec5b4359c724bc93b11dbaf6e794f15e897cc5475f52f1a8fe8df40ed2c234a2ecdd6ec6f419caa580904e7dc741443a29bee3ea1718f3e2e8f880d84b7cb3cf64351f394722840300b0f297deece6da41d6ddce8b1776f33ad5b9453a28424df6a7517acb50e260189580564aa19bbc32e92bbea85b1e478a8d3be7218a6c119540c0c4099d9b6c1634ae61832e6b71372e532dc6e7cea1d5239fb05acf983c911923f4098581c597428c6c69e0b49e4fd95183d03dd406dc05bc8f11cdc30d92189490785e5a9326c1529973f059ca660eacd485c258a73a5930d32c75a561b3c3a2ea66d4e9c448f45fc4ff8bd198d7ed72fb06a8fe8d2b57613477e3b1e2e38679e2b153341ff328eac5f67786c34d6fe62ba23e129f7dce47672541beb95f1192e40fe74da0dcb454bf32e27ed516a6d37a23936eae05597a067ee2f171681cb7b61ce834d641ef6ad24583e1e083f4e6fe31fff207f09f3a1f900fdaaa818ee9fb432462e9abdbe3a53806b62ae5c28a7f1bf5ebdd85a94b1748659db21d21a1075411db8bc9875c9ef049bb65493e43519a75a4aef1c164ad384b9011d5353cc9ad818c54c37037479c0d02fdfcecadb0c61d6bd1ba7c0c52d5daf44426e8ee122941fad622b06edc0b8e09a8f1ee3d1779f612607e90e067189dc2d531ca951e4a1ebff250dcf9642a76513f5850e9f90447f9cde2277e814a03015508b75caaf916a7a28ef3a3548e5a3e6d026f213a578488170ce8ada0c0f69b666067d10f87920ff67b50a17b615dcf8a2c66b2756c50fe2a8c23ef5a6f8982c4aacd1b2abdbee4b5d3304e2d386e1170e8984149aa4de96a7158069ffb7d17de4bd74eae22ee93b315ab8621a4816e641756c6494e34cd6177afdab6776cb992f844897e98d69b6c6dc41702588cafc761010bc81047f4b4745a6fa81bb4092f9a58778a841e78a56fe459438a2f15d1f8b303c7e11474b73a7cc5717fee5b09a55e677901b88d84773ad247046187272d42a7967d479975535ea79056779faee9c2a236a5155238952cf27395740f09f394e85bf618b09515e09d4433b2b2e2588c54f37e961d91007e93e871fea1512e6a3b2ce8cd2d73b83b72b5224167d08596ffa988b227aed85f7221912ac0f1651d3c66c1e0393a5fbc33cdf106bf735ddf51194a5625472edbf8eee631226ab21dc811c3ac3c000d3464c600fa510507627b02acde6ddc835c1e0d177240653e21f2f0dc357e11716d02ab63634abd85aa4ad6309be5aa15dc5f1d98e631c049cbcebd12077490c5d7da95f55a0e17d418c718a0551e46a3ef2ca53bfda49d148156a98a7626793499f3f95364c9a760e2ae56ec540e20931e21fd78360930cc2fdd736efd86032dc2521aac9213a448de59fba848c3630cbffda7da01ece8ed3d144cbc59b453fa09ca3abf2595e43f306e85ed827d84055d38294136b0afdef63d1b00ea67c81d1cd169b36632d83a1c8c647ed393503427078e333bea69beb2ae69afab12964fc8b69abf640002bbfa2b867581d29a1749205e44524617d447c855514414176ead6d32e1f7963b120ec8b1387b5ebaf3a098e3104f575364389cd28724f56ac5310ceef3a2e8b0cd1f318a82ec3bf96222e8740922ed6714382fa7372ec661cdf526cea72bbadc9d54e68c6bf6cd57c11405130406daf6a01562616699bf8f9eaa8f282253dbe064632f79981e394c14cabba87ab1c8e10e272bec9bb9b575d07dc4995a21c9017555ae664a0a59f3d744c4aa974c6984a544967a33ad0d47bd6c68096be331873154b7986b34ff1438534d4469d5079e9742f84faa6249a800cacea8079c3055fe366f4ed38e6eef02ef53d5db4a9d601ae1a2f9ac1848f6aeebb76e05d2dad42c60f9537f01e3b7c3423c5c1ece6e0397a456219f3616f87aa48d5400f7349ea4293b36eb6ed524860285df319348b4a55d3ba17e55ef06f67665bb34882fdcfa63e22584aed3ddba47629e09c4a44dcdf976036acc268bb5a5f0e97ac8a64b46654169fd5c65e54dc6d40cffd9866cfa5576ba389806ca8c35da160d551bd2592b181f4fc46642ebaca796aa62b91a1267640bbf062fbab927762f0bc56f5e9b490d6c788153db423f9b6d8f8bf212dd4402b07dce9b2fdba1dac9f495544d9d6c6d46cf51e3a136ea1193f700804608880e421e91ae33be3c4c90a9238c687135a9e493a882dcb622c846de10cd0c75cba9de3c59918ca154fa0077feeed64e64dd5b426f7b55b69c83917fe2bbc80140bda5ad3355ddb18d8cfb81a4a2ad34062a33a40cba2c55b2ddde9ac1970394d1444c115336e231577c3935746b82c121b1ba7511a6133e0e0498e72ee1de8f98dd81c09745139670d2120219c75047f98ffb854d563dd4e5f4353bc0e07a831ecaa2ae1163d482aaf9c6048614a87bb316af2587530a7b1528fa6564b8701af5fdaf44352f2b83e89bab498313762943f1f6e7fb0f91dd919b7f41f93c8386bae0348b3ee321c068fe32893a689f67c3d07eb73b266c33d0b4eec0df8c04530fcdd3d07ee1825bb60233f7d2f0f4b93801965057ddc30e79d4c74272148a9f9d22359e591e535a7acc1278a72242521431f3d8964d68c1760f914cd173942ae4df10f84fb728b21ea5ef84a179fd2cc8e918eaac578e210ec1e6c0893349e03c55d495fda4cae7146ae57adb17953a042017ca803239d1952d4773d2d48664742b5dc2ce1854fee56c0a7bc1f31e3f88ec5c83a45f0855d2ccf0e0601d6f049e1b1f219c45d0e2523a053c705f84a3ce45a6118335e9d7087a2b694d4ab9f5b7549505149e4970d0d05d728541a2e3fd1b724e1812e962e686a56fedc0e17faf476cb30e86c537de8b1637f83472f8c814ed80f12430e8a475ee1c0f9752e4ee8e0906be05b2a21df6c243dca1e52f7b1f1d9846c1cd3f035caca6a0ed036c2d33c0ac800296fa7498d08cb1c0afc39d09aab6f2245082e5d84bae6ac9ff9664d4bfc273c6290aac300436a11f10f0982b9e62ebf0ee12c3b2acf004f772752b0b07aa88e015ca7daf6b1a4cf1b48f8a10e97d28da5aedbf6b38f647e79d50e3d25c716c0cd39ecb95954662b922eb41cf6dcd3e13cef18286dbfd3789f45eed2e998fe9821085d2ce5e95930d51652ed1cf2bebb89b83b020d4d6c373e465f80a66f9486577414341bfafc4d01bdba761d9a6bb37dc478579b77c5463d14bb17eec19933ba95a450888bf374e08daff9accaa194c5bab3c03b6d71862c781b36ac2fef4d5a6dbe27a7a7420a81315fb9db39069b880d7cb086c26fc5cbcdb1d2a6352c77245b5caae962fca2706475e142bcbbc11d03885f3dac9b945476ab3c184e9aa23f4c98128518616fa31c366d39bfae8eff9f9cf9af0d3c2b57210ce6c0c1d446e4c941507aa7fe109b0ba86b15b5f884bee8f9f34e1dd2ec78151a1cfaf429b8c24c5b9d1d3e0289a49b182e7baf2cec4de499e6ce266b9f6e407ca62b7bd7466d5ed97720b8d6724a6bd38060945e777b32f47b99ed7d8dcfd8dbb0377bcc0b6afbfee95abbfee58bdf8860fd4f72b82470c6e9ac582845b4480070534a7cf0036b1b39ff5796f62935a280e0280789b918c2735e8f8dc9642a6f61ecc68ffea2ebde541302736ad1695d7597c4634eebcbf461dd3c7cedaadca7a8092c82ea33951a8188ae178af30b9e69f687b65a0e52c4c601e83f0aba6b59ebac73a427159aeb3ac3bc30e3c3e0f8f9152860ddb0c994f6f34611d79ef10416fea59f09b8207f081dedd75a7d4fd3fdc0452ef119d5fe0c1ae5b5ce465ddee576deb521f3663186fc1a39dde9b2e5b5c86a166fc1f0aae05803eaa1820ae8642aa2eb8e7df8a7992939385caf77c3368d5a3ae6279a9a034620074e9a9d1c83fb09225fd3220ceb2c3dbc99d5c879ea470a0872b945f1b279be3978bb9a1cae28130f40f1102a203d1284ba746864f64d272cb9e01b9489f8d2d0363c18088c19dec128921645a75db7bf62e0b7178b53ab8218b7ddeeeca1803ab2b030e904e52c4bbac200ff105bda897dab6553c44374e0ffafabecb5f84ef5549eaf228c2a90bb71f0b2a24d51f55c2098696405b64e076ae1c95b26a835435c5cde17a4290476ba4b6ff13c9e35519308feaadf500441281734d105cb8db3a3282e217932ecbc524d767fe86f17872633bb3e21a131a0d3247cc56f3398ae8e5394eefe03630c55bc", 0x1000}, {&(0x7f0000001300)="f8b9738dbeb9782223d930eb2e1af157a665648f7ebb5d84f861a11faf69ea15ab4531a25943093139f38ee147cc165a", 0x30}, {&(0x7f0000001340)="35aef0e474de71c3cbbf15e30ef17b47dd13d4c8985d55005d258af7f847a9b2f2faf00f9071256e9918", 0x2a}, {&(0x7f0000001380)="41cf451ba21098682077553c5a8792de95db458f3bbc674f071fb6ec13b6c748a7a066c6913891e75358e46f2b88e9ab69831f3dc5abd6a60fc065e36bcae4eb0d8f441e89412f03b5311a7489b22601dcdfbfc14a07cb50cc454daa55c01d6f291c9f14c5ba54af698c52618540d0ce781b23fb6fafa7b40cd2ef74bd31b559b4e217a7aec7981801e947caa5113c81d0af2241918ca7eb954558b56e10b7882c637b716e4b8e04266341bd1f5050f6760a90117fc2d076c7c3e3e80bae230e457ec0e1de52b91dc92653baf4ae7605fa611377ff38287f10ee1582477853137542dc13e793a5addff4e084bc69f53b12dc1dcae8fc38f33a48e37d55cc2420317f066169be279ceaac0b9634b2bed9d5481ddfb9be94937243d6285f6672bf1b52741b57b4a7af591092703204694106e0182260aee6b9fa6398d58055a827beed3d93a62aa223ce3b7946ff0054ddbedec6813691cd48e1775aac8bce5a83b99c429f7862921efc4e5d058843acbff064ce4f44afbe3adbb447156185502ca80198ce61c274ea29ecd29f20aae7aea7a937b556d154c2a8bd5a377d475e8e762ccfbaabf6925e399cb03a7fca3760bd6fc0d85086f0b8099d1e8c2d108cef2bc89d980f2aa1207b08ebfa1dddb3ee9bf922e910ffcbec0a8579a0307496e61d828847333d5ac9b0b0c23aff0de886ab23d130a8d691a910ec4a9cdebf99edf4856adb83601e5bcd6b3412974724cb86960e851dc74220fe8bcbbbff1fc8691e06eb7722c2f0cd8700241ef576c17cbf4587230c3c2985201ddb518515135abd4ebe2bf62946440efbc1bd60774ef0d171df3884b5ba13483cd5920092b495ac03fa6891cffaeec037b3b4341dadef5ffe2b7d5ce0b19a3eb23b71bb4f8b535f572a5f87d6961292c023729d4b31b9afc83f5e7a376983ab8ecf3e6a0596f43decc8c0f686d409f4c231e4eaa3493a6d36ed19c177475fa3864705fa9c3a607c5d848592a53559445bfea3ccfede050a4ec40c48b6deaef36b7da82bd23668d1b3a0d1b0a817cdd551501eb16df567953fc41ad4da29ef0f0965304bb69514e927953f7c36dab80c51aa69ed2fb510f88597e99e53d7e51eb0543fc0ba566a494677edd7d6e50b465146bf697625c2ca327eebaf4a4100bb9d826c97488936be9b596fb6b2e9087a01a198ba7a512536db18a6272e1c818cf278178a84977f6fd8d349f7ab51a5c054d30944be6b8adecae3b32725636c31975f121ba6ddc841d31a8232038f0baad0236e762491923477798b0d6e8f91762a96a4c74673f0a7ed5be5881c5b38bf25d5ce3ebee354d3036dff52c4cfb6804e6ebcb3452602d7afd5667b549543ad018bcf48a65c2ac54aacc93551df110e8c7160291c2a8706a31d25cfbca1079ac60a9e531381de120868f7a2046bc08a2f89cd6610fb6c9464f96f106638628cbf43e5fb82175384a900e6c66ceee4552addd7797a1fe1d8951da613407452ee09ab711d73a9f1636c2f88eda3c3f091c0f17734005c4245527ab1290914f2b07ed881797fcf355a90cc0145485bf9f4c59e8057546845aaa0b79b064589e9ecc104105eaf4f1e157e5df01139cb4f318b0fd2280c288a91ca42057517f2eb6c55b55588dd239c0ec9f726bf5c89b0288622a883897f4ee0f2a26fb454b29e8c38e8f61b153645628626df9a4330a47594b7d560f3549058cd6cffce4cb28fed3403a2da60348601022d32462deed4f6e873471fd4fabb81efaa349fcc6471d132fe0eac5ad6da4f4502975d393f4d96690474a3e908becadbc95f7e770e5f82bc137370af4b69a2827ebbe658c6dce9d3c43e8235e393b0092f928bfbc5334054ceaad5587f29309da2655df1ee67be6bb2d74353dc7ba4043de03105719841e1dea3e42a67f181096c4e8c52f923fb16ae23380f94b85cefcf48372000674b9f2e8bb00d6460ca418a55efdd2ba89a4000c4cbb41999658d6b34c7f64512a1784b78484dcff3bd0fb5f250b717ae88efc24d9d1213e1386838add8a86404b1ca1edc23d5afb529f999ca9dd0d53f90054f727bb395a61d35cf1d8bece9f0f8489efb94cc7e335b3b80932432b9e4264d471e49b729765a1b856035d63899a51956e96cb0672e32fb7bb8a32f5dda9c67d6c655204b7dc8aa2b8bb3b871fe726b384333873ddbc238da1b234d2d8faef178c7b897b1221978e8f9107c9c73dd75a20de5de5fa8de5dd265e36b0cd4bfb1b4f7c7ffdf86cd4dc27122fff9882dc80a05eac432ef830dfce0e49cc5fbc8caaf44b4e097fb557b797db5c4b485e23ffba9a54f6318625cd596b4260456912976a805cfef3df6e8e89e9563301ab145b21e3875a67d06941659d88ae6d6d293ef8079a490144638c1defc64a9c82c61703bcd6c476e7104697ef534a259c94f4b76318c1a5956e0959f1027bac1009516ae21cbd1ab247b26e057563c1a7c071bc708bd5710fd9d40f6aa171d253adba2d0fc6c543840514244bcbf86611fc7c2da73ebff4821d56a2f0c55ceea12845df1dc8c65ad04ee8ac6cee35ce69329419837871795a92f37a968d6dc1bc3b1945327ed1db22446ab2f27fe51925c50bdc1e2df99e1988891723147ddde06bebf61529dda2fcbd0e520ab614c8ff2323daeeef283fcca4d6c7a57f2fc47b8db3e1ff4ff49397dd43660d57ba19e58a77d7ddf88e2142292ef61927a5a44aa60d34b0185f91fda984e468f84cbee86631cf67115f04b824375475e492228b8b137d4aae096111eb3864d30f588a5dedb84a84a6125a45d414ca19ef69beef8f8dbfb8395ece59be036847d3ccf54020159e1633b65363990afedd79c69dd92c8806315d8b01420b28f91adc2c6a614fc2940e20f4e8ca078fe1bed21c3382c3ea4e5b022a02941baa00800e1955ff062f7d9a4723283e2d40c15b2b8d4542f3225d665b6ba72d02ac25cdb21bb02680bd0dd0b506477ceaaa6e1056098f6acb33a2972490eccdc134134a28f227945dc8415819d1ba2daf75b98d81c60befa2a7670352cce4635a46890c78582aa3831a2f7b7a52162b266ce46dd71ef7f14fab5635c3e31c171f5f7d3cc9f4e19f55f579a4be10bc66d9d0a7045890df8b6906907bba40474597e2359e42345ebf367f5ebb441dcec8d97303c12e57a6ae4da852af8ad7a880033d801c7a34c2d176fa0e1ca73d2e3ce847ecce8ad56819ab41f92570ab86bcb4fe98878be733c718248f908a5edf64de1918bf6578bf3078537f6ac297ec09109f6f44f8f7a8c8777b4d571ca7cf70ad65ab02fbaa396f4061018a5761e57fe08b5636cefd3505c4af92d93bcc6b70f11206d74f947f5de0bdbcc4a5f88a4c910ee63a08cc1b7be6e8ead14719130a247424d8a707a35fea3ce61a2e64a209064bd2a7c3403f4e73cc3aef74cc277756c4ed167a3a0455bcc84cae4d45846a95e95f5452e044bcfd1bc9743f520c94a0367291ba97d54d8b5c0aa382510d69652bdb5d29218ff2bf33e57f93ea0cec1c6f87a4ce06afdc63287eaeafe7b5ac0c4f706b7b384d212625864b3dac29c1bf0946a7b22e7f78eeabba166c392ad7b1dca0e50b39cdce5b6aa91a747553aae409747d19be72beda857f2da9fb70ca9d32ec2807efd6acf8c2d8257d2cddb02deab95ebeb7d73846372386b5eb017d8405bd7ecff0fa6974ee874540aac57e7aef68cffd5cd6518dcae0e0644d1e66a9ea3ce2f3a9f5bf1074bbddc99ec291dc72bdb8463c4eef662543ecfb59ad3eb424f432f20cf6a98f57d72d3d4692df49c796fe2508932260c122964b1be93a137c929f222a609512caa8f1b494c26f0503f9b55dd25b1ff0afa2ee152c2fddd8b3809b83d23c2315dcb414753c7eacef2eb95d23350132aa1637384c785d5732a56c000cf8aa32e69293e8f0b612ec08e0ad478a73298cdc7c5b4a3e49c339113c36109ca3cdd56e5840783718a004a868e10985dac536d4ebd6535abbcaeb9d29a7b6b1686da93e3930c33b78b44a3da0f40a8fae9e14454b62530d15bce0fdadf7338381994e325443dab3e417f9b570c44854380a95ab7e03f7e0d7577a7d1366f4b72123ee860d5b7b4f43b1ec7fc2a9926bb2ea6e129fdf8e75a5a7e3313bc7b6bffef4c65aa38c6094baca4aa45f37ffed2b6c471a90e22e9f22c6736a900e65fb5a0e57d1f3aa6e52b69cea5c2a53d22391784142cf8f5efa3ed1537deb3df271795e31f8db70e9f7382644420d8c27a32732266ffbe6d289273584f8b1c68cad527384fed505bc0463ffa42c1fbbe63a015e66fb3340e12e8520b8c568350037df20269895e08aac3aee636f93cde0b861f14921790bc2c93482052083b60a2b05dd847aba6b7a4d67a7d74b14de75bd6144d0c1acd7d0aae114c099be1c7f42dcdfb449cb96900f26e76bea3455b951f2fa77f9ec7aa003eebbd9d66665df8221f656005488886d44724b83e19070a329effe63f52b0566c00e4f2f6beaa182325fd320fab55cbb5365d5cdea9a866e87274afd8e2a324ba6384e5061de07e0d784d12591d622c954a14152d3600bc2c1bb9c22b2e41eab712d46d4891d478c295098c60ead58edccd0add62ba3743eb058b4673cc87c339466ea7946307e2499c0b17e371924191bf68f5c9fbfeb854084d446216b40d7fd9e0320ceaede10aa966121a434f575f0f425bcbf1d92e282ef20c64b73f5b6cc18b716e03f41c2e4950715d58d710f47e16123e9e0e93f2c4877aab1f2a7e29aceda8cb714db6e67942b735585d896cdcd2da1370596f27c59bc20a515c4e9d25008982044e25d1fd868d03a54a1c8a3e36442b76febba5758cb31e6b7e33438201f652ba841e910c31e3794b8567e2b1a3bf023767a501056952e935db27268445383c51e1e07f7d5599f4158ee16639ffdbf24aa323ffb7d304f3989b6fa20df1e54b9c8172ce6a031997e2e33525d6dad097e2b890a76976328a58d22fe95b001e9add253633386b367e3ad5d270def0b49a1461da990d0eb425055a846ef9f611f5af5ab4593a856c7f08fce0764d7ea3d7490d27f88ebe920b0f32f3447546210fab19f1c40b4d80c47256b2ddd005ab4a317d278f50b04f30cb806a844dcea12fa669e3ba2a1375ca06df70bd24eeaea38ad5eecbcce9f6eb436b45db7768285e6473d7612a2f242113fb20fc835cf9c5600fd544e58f9d1dc0d2de64ab913e808c18af187dbc3859d50f54aec0f7b3433a155a32de194bb0f75634782eba3fa0ca2b9473fd4a060b5336ce969c43e87d97e6011026fcf4609e15cccd24d665414f42c5436417d84d7b1f6fb7c6c530ff53a7b311ce51436b48394f360ac8d08f42fadbb5a49b85dde023886546b7dec742440ea9a7e74319215f8f36f4c4f6d27a936f53e62067d28832f0cf820f2347f56c86cf12fcb09bc0f3b4f24abac735acc2d0bc021b1e7ce09e0fc04f52a9dc46ee05f75051c14c4b3690f94c789a0f5114c7c49b6893c1c20c122aec42979d2d5fbdec086f768c7f135e4a9e57fb99916bdf9831df03393a9bca541ed3341a38929b05543793dc616e67e188f4cbfdba7c3e1f9557edf6f5d0c65d7abecfdc8e200a739ff76758845439009b69c32591f0fcd475964fa40d80c2104b09ceaffa39535a0ebf545768a1d3f39625c5edccbdb7fe97b30099abbba00a036802db400ae83ad0183544cbae62f2b8bd18eb837138c042b1ca8ef1af1b00dac9cb08f6e7fce11ef685bab907490cab7ef42fa923c38bff41db59a703c5c935d0", 0x1000}, {&(0x7f0000002380)="9d922626eb13006df7d4fdc0675bbfc9683af1d32b94937ef6198acc1b52a9ed3c69393334a6774f10886ac06eed87017d213d6286d0fb221ea66fea0012af702cadd5d2508e991c477b0c20fd3847f7e2b9f87175ee7f885f8aacc8422f45a7b8636e56c3eb136c2de0409b40e2e0342956a753d4", 0x75}], 0x5, 0x10000, 0xf626, 0x1a) personality(0x4100001) 07:06:37 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="5c2d19fb385bbb48a251bd62dcc4ec12010000a66f1b40da0b7f000000000904000002ffffff0009050900"/54], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0x84, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000008e5d8083d59435e327b1ff9693fa8fd1e0150712f8e290f74a9682b44b2eccfc32d1bdb307f7046979d420dec4845613cbb3c54329fd1427b32bda3bb65fe1c3a6346fa17af5ed4a70026d5df6cca90cbe02bc583d6b874f4a498bd16f20a95617e18a19bf2c4ad2ace2e3056069b365275d8b6ab4a0dbec9c5b8925c2bf2a726274df5c0190be80f1c4a85789d845f86f2ccaf52148d3d1"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x44, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001280)={0x84, &(0x7f0000000dc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="0000c85da7eba7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x9, &(0x7f0000000040)=0x1, 0x4) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000280)=[{&(0x7f0000000100)="76378d5e1295ba40d432c91c05dbcb32b8fd7c2ad78dec5236300a908a31fc68b3e711ed2c22e18d123e2f350b4938a84ace830123c93a70d95665fed485940a8579a732f1c163d2ec", 0x49, 0x47}, {&(0x7f0000000180)="fd7528aae504abfa078ba9cfb559f9500c5a6af4ab1387f639c1f6c59f646bf86526f37895fb9600771a09e37f5affb2e4017fe3c740b27035859872454217a36ae88a225084c6f7d986ac229967d540cbd3a9c59ce54e30c2a9304275053b8eaeb44f931f4c69cf63b367c9181189bc1e2358d705e17037577a7a2dc6da2bf526d5f2656f4a2d5a482b09a9290950d12ea73c48236a76", 0x97, 0x8000}, {&(0x7f0000000240)="64ed353375f6625c94a470d7c3d518607006868c9ef16337c9256b4f51902b", 0x1f, 0x9}], 0x40020, 0x0) 07:06:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'veth0_to_hsr\x00', {0x2, 0x4e20, @loopback}}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 07:06:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x4c, 0x0, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}]}, @CTA_TUPLE_REPLY={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x7ff}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @broadcast}]}]}, 0x4c}}, 0x20008800) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r4, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0186405, &(0x7f00000000c0)={0x14000, 0x9, {0x0}, {0xee01}, 0x8, 0x6}) fcntl$setownex(r4, 0xf, &(0x7f0000000100)={0x1, r5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200008ff02ff000000000008000100ac1414"], 0x1}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f00000002c0)=0x3, 0x4) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r7, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRES16, @ANYRESOCT=r4, @ANYRESDEC=r3, @ANYRES32=r5, @ANYRESHEX, @ANYRES16=r1, @ANYRES16=r7, @ANYBLOB="30c6aa17e9cf109335e7461d52951c6ebb2efac2d34c5389f12cd3a82bb04bc3fb182783632083c183bee87a94b6b3de1b646b0a30775c5a8a00c7abe046c3c7a3933208229780dad6c39015ef19642beeb16296d38b264f29ccba4cabbd3f10b696e0c9d75258bf12302fc1d280a852c5a036cfbb056253b803aaf5bc9af74f9ce2e0d9a762c3fb2a3e0fb6bc12b69e299a5b82ec740d8ceeea40f6e9c5908d7ef82477bccf66f908fe7f3a7e623b80d1d7596476cda176b02db96440800cec7bf6435ce3"], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:06:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x64, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4b}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xd82}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x80008d4) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 420.337294][ T3214] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 420.643285][ T3214] usb 3-1: device descriptor read/64, error 18 [ 421.147510][ T3214] usb 3-1: device descriptor read/64, error 18 07:06:39 executing program 1: r0 = openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x54c42, 0x0) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {0x101, 0x48, 0x4, 0x2}, 0x18, [0x0, 0xbe, 0xc0000, 0xfffffdca, 0x1, 0xffff, 0x3, 0x8, 0x9, 0x401, 0x1614, 0xa92, 0x5, 0x3, 0x742, 0x0, 0x4, 0xffc00000, 0x7fffffff, 0x9, 0x7, 0x6, 0x6, 0x9, 0x2, 0x2, 0x2, 0x8, 0x7c3, 0xcce9, 0x7, 0x81, 0xf2, 0x800, 0x9, 0x2, 0x0, 0x0, 0x200, 0x4, 0x84f, 0x7, 0x2, 0xfffffffb, 0x101, 0x5, 0x1, 0x2, 0x0, 0x4, 0x8000, 0x67, 0x7, 0x324c, 0xffffff71, 0x1, 0x7, 0x7, 0x1, 0xfffffffa, 0x1, 0x9302, 0x0, 0x81], [0x80, 0x0, 0x3, 0x9, 0x0, 0x97ac, 0x3ff, 0x800, 0x1e7, 0x1, 0x9, 0x929, 0x6f, 0x9, 0x5, 0xc000000, 0xe0, 0x3, 0x2, 0x1, 0x6, 0x1, 0xffffffff, 0x1f, 0x100, 0xfffffffd, 0x20, 0x1, 0x271, 0x8, 0x4, 0x3800, 0x3f, 0x1, 0x2, 0x563, 0x0, 0xfff, 0xb4c814f9, 0x2, 0x101, 0xaa, 0x1, 0x6, 0x6, 0x2, 0x7, 0x8, 0x3ff, 0x1, 0xc9, 0x7fffffff, 0x3, 0x2, 0x6, 0x18000000, 0x3ff, 0x5db4, 0xb9, 0xff, 0x20, 0x8001, 0x31a9, 0x2], [0x0, 0x1, 0x81, 0x1000, 0x7ff, 0x0, 0x6, 0x0, 0x7, 0x4, 0x4, 0x1, 0x0, 0x0, 0x9, 0x7, 0x7, 0x5, 0x40, 0x0, 0x56be, 0x2, 0x20, 0x7fff, 0x6, 0x5, 0x6, 0x6, 0x6, 0x8, 0x5, 0x81, 0x0, 0x1, 0x5, 0x1, 0x2, 0x3, 0x1f, 0xffff, 0x1, 0x5, 0x7, 0x0, 0x81, 0x9, 0x72c, 0xb7, 0x6, 0x8, 0x0, 0xffffffff, 0x7, 0x401, 0x39, 0x1, 0x9, 0x7, 0x3, 0x3, 0x85cf, 0xa9, 0x81, 0x40], [0x4, 0x41b, 0x7, 0x7f, 0x1, 0x6, 0x40, 0x3, 0x7fff, 0x1000, 0x7, 0x3, 0x4, 0xf8000000, 0x1, 0x1, 0x5, 0x8, 0x8, 0x2, 0x40, 0x401, 0x2, 0x401, 0x6d, 0xaa7, 0x8, 0x7, 0x1, 0x7fff, 0x8000, 0x9, 0x7, 0x10001, 0x7, 0x6, 0x7, 0x8000, 0x4, 0x6d32, 0x6, 0x9, 0x8, 0x1f, 0x8, 0xffffffff, 0x80000001, 0xfff, 0x9, 0xfffffff7, 0x1f, 0x20, 0x1, 0x8001, 0x5, 0x7, 0x7, 0xae3, 0x5, 0x5, 0x0, 0x20, 0xffffffff, 0x56]}, 0x45c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0x4}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x48801) 07:06:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x64, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4b}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xd82}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x80008d4) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 421.436485][ T3214] usb 3-1: new high-speed USB device number 3 using dummy_hcd 07:06:39 executing program 1: unshare(0x2e040600) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000026) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x0, 0xff, 0x2, 0xfa, r0, 0x3, [], 0x0, r2, 0x1, 0x2}, 0x40) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) fcntl$notify(r0, 0x402, 0x0) [ 421.748355][ T3214] usb 3-1: device descriptor read/64, error 18 07:06:40 executing program 1: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000140)={0xe, {0x2, 0x0, 0x0, 0x120, "734079afbed38ded3b4b6604cc04bb6eb4d4990e74e7d3f68c4efcc96bac3c11aaf49241f4fb2d5010b4f1702ca62507ec144b9a44f51e26b393e66fd8f915f75e74fb516198bbade539e433ffc4a88857c11356fb4a0a623e0a35b0a5ccdf56876fd0f22f345a4a3fb808e931b1063dbe6144fb2f2a946585e6841476910fadddf3d41cd7b0a001c7419bd906a5e22f371de63dc09afa287bf0dca942f3c664d4506a8588fecbd76c75e851e4d8f4e754e282f009c7e7c542ce2247d68904244d51c5035d9e19dbdc33dd24672961c99f86cc72d25c92f9f5481c649c5d6ea2f6b744976700a91d240e9fbb742663f0644f487ec58dc7280d982d9fdab96ec87270c2323e7bd152c5cae0e45d0fc92891351f48630f3206777873176eb5f5b2"}}, 0x12c) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000208000406b1d01014000010203010902920003010000000904000000010100000a2401000000020179020c0f020000000000000040000d240700ff02000000000000000c240200e9ffffff1600ffff09240301000000050245240505"], 0x0) [ 422.142176][ T3214] usb 3-1: device descriptor read/64, error 18 07:06:40 executing program 3: ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@empty}, &(0x7f0000000080)=0xc) r1 = fsmount(r0, 0x0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) write$P9_RGETLOCK(r1, &(0x7f0000000140)={0x23, 0x37, 0x1, {0x1, 0xffff, 0x8ec3, r2, 0x5, '\x86\xc0]-$'}}, 0x23) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000180)) r3 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x800, 0x0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000200)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$CHAR_RAW_IOMIN(r4, 0x1278, &(0x7f0000000280)) timer_delete(0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000000740)={{r0}, 0x0, 0x6, @inherit={0x80, &(0x7f00000002c0)={0x0, 0x7, 0x3f, 0x8, {0x14, 0x0, 0x0, 0xfffffffffffffffb, 0x7f}, [0x99, 0x9, 0x8, 0x8672, 0x0, 0x2, 0xffff]}}, @devid=r5}) r6 = socket$bt_hidp(0x1f, 0x3, 0x6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001780)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fed000/0x12000)=nil, &(0x7f0000001740)="280208f8eb6080e3a9", 0x9, r6}, 0x64) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000001800)=0x6) r7 = openat$procfs(0xffffff9c, &(0x7f0000001840)='/proc/slabinfo\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000001880)=0x20, 0x4) mremap(&(0x7f0000ff6000/0x1000)=nil, 0x1000, 0x2000, 0x6, &(0x7f0000ff5000/0x2000)=nil) [ 422.267706][ T3214] usb usb3-port1: attempt power cycle 07:06:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x64, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4b}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xd82}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x80008d4) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 422.861430][ T8709] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 422.979780][ T3214] usb 3-1: new high-speed USB device number 4 using dummy_hcd 07:06:41 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x61, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000120, 0x458, 0x5011, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) migrate_pages(r2, 0x6, &(0x7f0000000000)=0x4, &(0x7f0000000080)=0x8) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "17cd2c6c"}]}}, 0x0}, 0x0) [ 423.284035][ T8709] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 423.294489][ T8709] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 423.327195][ T3214] usb 3-1: device descriptor read/8, error -71 [ 423.499462][ T8709] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 423.508766][ T8709] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.517158][ T8709] usb 2-1: Product: syz [ 423.521467][ T8709] usb 2-1: Manufacturer: syz [ 423.526593][ T8709] usb 2-1: SerialNumber: syz [ 423.556779][ T3214] usb 3-1: device descriptor read/8, error -71 [ 423.977537][ T8709] usb 2-1: 0:121 : does not exist 07:06:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000240), &(0x7f00000002c0)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x64, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7fffffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4b}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xd82}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x80008d4) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) [ 424.045895][ T8709] usb 2-1: USB disconnect, device number 12 [ 424.148348][ T3214] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 424.237892][ T3214] usb 3-1: Using ep0 maxpacket: 32 [ 424.302572][T10073] IPVS: ftp: loaded support on port[0] = 21 [ 424.357070][ T3214] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 424.368369][ T3214] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 424.378471][ T3214] usb 3-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.40 [ 424.387786][ T3214] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:06:42 executing program 1: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000140)={0xe, {0x2, 0x0, 0x0, 0x120, "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"}}, 0x12c) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000208000406b1d01014000010203010902920003010000000904000000010100000a2401000000020179020c0f020000000000000040000d240700ff02000000000000000c240200e9ffffff1600ffff09240301000000050245240505"], 0x0) [ 424.638587][ T3214] usb 3-1: config 0 descriptor?? [ 425.023496][ T3214] usbhid 3-1:0.0: can't add hid device: -71 [ 425.030095][ T3214] usbhid: probe of 3-1:0.0 failed with error -71 [ 425.153681][ T3214] usb 3-1: USB disconnect, device number 5 [ 425.372024][T10073] chnl_net:caif_netlink_parms(): no params data found [ 425.419084][ T8707] usb 2-1: new high-speed USB device number 13 using dummy_hcd 07:06:43 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="020187ffffff0a000000ff45ac0000ffffff8200e931190000000000000680ffffff82000000e100e2ff877700720230360082ffffff00000000008000da55aa", 0x40, 0x1c4}]) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000080)) [ 425.579208][ T3214] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 425.724758][T10073] bridge0: port 1(bridge_slave_0) entered blocking state [ 425.732203][T10073] bridge0: port 1(bridge_slave_0) entered disabled state [ 425.742160][T10073] device bridge_slave_0 entered promiscuous mode [ 425.769421][T10073] bridge0: port 2(bridge_slave_1) entered blocking state [ 425.777720][T10073] bridge0: port 2(bridge_slave_1) entered disabled state [ 425.787761][T10073] device bridge_slave_1 entered promiscuous mode [ 425.838378][ T8707] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 425.848960][ T8707] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 425.858540][ T3214] usb 3-1: Using ep0 maxpacket: 32 [ 425.914964][T10073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 425.948056][T10257] Dev loop0: unable to read RDB block 1 [ 425.953782][T10257] loop0: unable to read partition table [ 425.960166][T10257] loop0: partition table beyond EOD, truncated [ 425.966508][T10257] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 425.977360][ T3214] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.988969][ T3214] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 425.999154][ T3214] usb 3-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.40 [ 426.008420][ T3214] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.025484][ T3214] usb 3-1: config 0 descriptor?? [ 426.057452][ T8707] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 426.066980][ T8707] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.075102][ T8707] usb 2-1: Product: syz [ 426.079540][ T8707] usb 2-1: Manufacturer: syz [ 426.084266][ T8707] usb 2-1: SerialNumber: syz [ 426.116614][T10073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 426.212754][T10073] team0: Port device team_slave_0 added [ 426.257383][ T9140] Bluetooth: hci3: command 0x0409 tx timeout [ 426.302914][T10257] Dev loop0: unable to read RDB block 1 [ 426.308916][T10257] loop0: unable to read partition table [ 426.314712][T10257] loop0: partition table beyond EOD, truncated [ 426.321220][T10257] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 426.350181][T10073] team0: Port device team_slave_1 added [ 426.433694][ T8707] usb 2-1: 0:121 : does not exist [ 426.526881][ T3214] kye 0003:0458:5011.0001: hidraw0: USB HID v0.00 Device [HID 0458:5011] on usb-dummy_hcd.2-1/input0 [ 426.538185][ T3214] kye 0003:0458:5011.0001: tablet-enabling feature report not found [ 426.546537][ T3214] kye 0003:0458:5011.0001: tablet enabling failed [ 426.573016][ T8707] usb 2-1: USB disconnect, device number 13 07:06:44 executing program 0: unshare(0x6c060000) r0 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x7, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_proto_private(r1, 0x89e7, &(0x7f00000002c0)="79b2485d41ebea71119ce6424c043b540e7a15be575c385f3795dc923859cc7b229360b20b051ec56e5b4cebe9ae8e222ebfdde223710e3a40731b5870dc8afc7ad57534505d6eb9080f800c279701f9ef942eabdb7b9e6c677fe5a9cfdcb916468deead32bd4b706d3c75495c877e6159e5dc16580beaf819a8670c51d7812e299e285efe2d48afcd7522b59df663a960f31a1944255292a6792df18bfc70958370d99b7b3c89ea729e4f5561243311de606af35a7674e731c62f71d79d5780515653c5acf30f34b713bd0cb150d2d197e264ef9f42d51c89fe09928cab7d376fceb85adc01cd430b11d4e27fc5585512") mmap(&(0x7f00005b0000/0x3000)=nil, 0x3000, 0x6000002, 0x110, r0, 0x1000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0, r5, r2}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) socket$netlink(0x10, 0x3, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r6, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000200)=0x54) [ 426.723302][ T9140] usb 3-1: USB disconnect, device number 6 [ 426.740103][T10073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 426.747723][T10073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.773992][T10073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 426.899923][T10073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 426.907218][T10073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 426.933387][T10073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 426.978929][T10312] IPVS: ftp: loaded support on port[0] = 21 07:06:45 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xe413e) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) fcntl$dupfd(r1, 0x406, r2) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2100000000000000, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 427.319269][T10073] device hsr_slave_0 entered promiscuous mode [ 427.409598][T10073] device hsr_slave_1 entered promiscuous mode [ 427.469745][T10073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 427.477600][T10073] Cannot create hsr debugfs directory [ 427.491627][ T9138] tipc: TX() has been purged, node left! [ 427.548630][ T9140] usb 3-1: new high-speed USB device number 7 using dummy_hcd 07:06:45 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001100)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e6514359d7afb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x2, 0x2, 0x0, "d0a8ad14fae2fbb10abdd03a355d0683e76db8ab7069b70fc7e925a70f104022"}) 07:06:45 executing program 1: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x200540, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000008c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = open(&(0x7f0000000100)='./file0\x00', 0x139040, 0xeb) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f00000000c0)=0x4) r2 = syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)="3e644613db166c211aee723aa51fdd84b099315d1ef77da7d3a635b7bbc41ced8611380a2ef412580a57899e1eedd380152f1e6054bb44132adee596b786c231673e64c4782403966d8ea1d1dd69891093b640f85b8c44267b21c5505c2d3ab5d290def4ee54e1156a2c5d3163e77abbe55cf12811d8388e1f4dd774bd175ff03f94734f3fd0cfc055a7d6aabcf885e593fa665b85e43bb3470228d7201d16cfa415068168f350847739385654c298d062a44d0ac2b5", 0xb6, 0xfff}], 0x1840000, &(0x7f0000000400)=ANY=[@ANYBLOB="63726561746f7232ba3d87379a9e2c736d61636b66737297ef636f6f743d7d2c726f6f74636f6e746578743d757365725f75"]) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$BLKRRPART(r3, 0x125f, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x9, r2, &(0x7f00000003c0)="ba3d6f45c57456d804140f7fe3224430f37d78eb955a", 0x16, 0x8, 0x0, 0x1}, &(0x7f0000000480)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000003fc0)={@private0, 0x0}, &(0x7f0000004000)=0x14) sendmsg$nl_route(r3, &(0x7f0000004100)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000040c0)={&(0x7f0000004040)=@ipv6_getaddr={0x7c, 0x16, 0x200, 0x70bd25, 0x25dfdbfe, {0xa, 0x80, 0x2a, 0xfd, r5}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x3, 0x1000, 0x7}}, @IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x0, 0xfff, 0x7ff}}, @IFA_CACHEINFO={0x14, 0x6, {0x40, 0x40, 0x9, 0x7}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44}, 0x4000840) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x1f}, 0x1c) ioctl$TUNATTACHFILTER(r4, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r4, 0x80089419, &(0x7f0000000080)) [ 427.797055][ T9140] usb 3-1: Using ep0 maxpacket: 32 [ 427.919147][ T9140] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.930635][ T9140] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.940824][ T9140] usb 3-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.40 [ 427.950426][ T9140] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.080691][T10383] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 428.103493][ T9140] usb 3-1: config 0 descriptor?? 07:06:46 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa557853f9c45208004800006400000000002f9078ac141400ac1e000189075aac1414004404000000042065580000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000000000000000ceb122c943c698549f00000800655800000000"], 0x0) [ 428.289021][T10073] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 428.327816][ T9140] usb 3-1: can't set config #0, error -71 [ 428.333554][T10073] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 428.337643][ T17] Bluetooth: hci3: command 0x041b tx timeout [ 428.358477][ T9140] usb 3-1: USB disconnect, device number 7 [ 428.395279][T10073] netdevsim netdevsim3 netdevsim2: renamed from eth2 07:06:46 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/4096) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 428.559365][T10073] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 429.521576][T10073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.595231][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.604803][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.628579][T10073] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.679701][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.689704][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.699097][ T8709] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.706434][ T8709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.758162][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.767813][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.777589][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.787385][ T8709] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.794596][ T8709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.803766][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.846095][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.891104][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.901716][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.959858][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 429.969570][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 429.980274][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.990596][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.000101][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.075563][T10073] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 430.089277][T10073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.121371][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.131277][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.179431][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.187591][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.234517][T10073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.306214][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.317168][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.401621][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 430.411347][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.451867][T10073] device veth0_vlan entered promiscuous mode [ 430.462654][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.472009][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.513225][ T4854] Bluetooth: hci3: command 0x040f tx timeout [ 430.543278][T10073] device veth1_vlan entered promiscuous mode [ 430.706128][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 430.715446][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 430.724869][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 430.734714][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 430.836221][T10073] device veth0_macvtap entered promiscuous mode [ 430.893430][T10073] device veth1_macvtap entered promiscuous mode [ 431.169282][T10073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.179976][T10073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.190170][T10073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.201184][T10073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.211248][T10073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 431.221941][T10073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.236288][T10073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.245352][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 431.254743][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 431.263993][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 431.273840][ T4854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 431.601673][T10073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.612387][T10073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.623041][T10073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.633616][T10073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.643690][T10073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 431.654319][T10073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.668663][T10073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.688549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 431.700480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 432.380165][T10435] Unknown ioctl -2145095672 [ 432.401367][T10435] Unknown ioctl 1342215191 [ 432.462999][T10435] Unknown ioctl 1342215191 07:06:50 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x13, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0xf0, &(0x7f0000000080)=""/240, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 07:06:50 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6gre0\x00', 0x2}, 0x18) 07:06:50 executing program 1: syz_usb_connect(0x1, 0x58, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESDEC=0x0, @ANYRESHEX, @ANYRESHEX], 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40086436, &(0x7f00000000c0)={0x0, 0x5}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0xffff, 0x6, 0x1}) 07:06:50 executing program 0: openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000100007051dfffd946ff20c0020200a0005000240021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 432.578180][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 432.655078][T10443] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 432.728161][T10448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:51 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x82800, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x50009405, &(0x7f00000000c0)) 07:06:51 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x880) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000180)) r1 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) set_mempolicy(0x2, &(0x7f0000000040)=0x7f, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1312feab21c2b32b, 0x4d091, r1, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x3, 0x0, 0x8, 0x4, @time={0x8, 0x717}, {0x7, 0x40}, {0x5, 0x2}, @control={0x1, 0x80000000, 0x8}}, {0x8, 0x0, 0x6f, 0x9, @tick=0x57c, {0x40, 0x8}, {0xff, 0xfe}, @raw8={"dc873962ec4dbcb7c39717f1"}}, {0x9, 0xff, 0xf9, 0x4, @tick=0x80000000, {0x1, 0x1}, {0x2, 0x1f}, @time=@tick=0x8}, {0x6, 0x40, 0xd7, 0x1f, @tick=0x10001, {0x1f, 0x20}, {0x3}, @raw32={[0x1c000000, 0x7, 0x3]}}, {0x7f, 0x40, 0x1f, 0xbf, @time={0x41c11931, 0x32d997e8}, {0xc7, 0xf8}, {0xc7, 0x1f}, @raw32={[0x397, 0x9dd, 0x8]}}], 0x8c) 07:06:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000001040)={0x0, 0x2}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="4c0000001600ff099edcb1d4046724a69f8000000000000000683540150024001d001fc41180b598bc593ab682b1f6b363b2bda654a661ee040f005d0f98812f58caec8f0000000000000000", 0x4c}], 0x1}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) ioctl$VIDIOC_QBUF(r4, 0xc04c560f, &(0x7f0000001200)={0xfffffffd, 0x7, 0x4, 0x4, 0x75a65901, {}, {0x5, 0x0, 0x5, 0x0, 0x1f, 0x80, "6594c7bc"}, 0xffffffff, 0x4, @planes=&(0x7f00000011c0)={0x100, 0x9, @mem_offset=0x7fff, 0x1}, 0x3, 0x0, r0}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000001300)={0x4, 0x0, 0x3, r5, 0x0, &(0x7f00000012c0)={0x990a7c, 0x40, [], @p_u16=&(0x7f0000001280)=0x8}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001180)='/dev/null\x00', 0x2407c0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$TIOCMGET(r6, 0x5415, &(0x7f0000001140)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000001080)) write$UHID_INPUT(r2, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) [ 432.946536][ T17] usb 2-1: new low-speed USB device number 14 using dummy_hcd 07:06:51 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = dup(r0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=@newnexthop={0x24, 0x68, 0x200, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x2, 0x0, 0x2}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x2}, @NHA_BLACKHOLE={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x24044000}, 0x4008000) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x1, 0x9}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r5 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) openat$ttyS3(0xffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x48840, 0x0) [ 433.227471][ T17] usb 2-1: device descriptor read/64, error 18 07:06:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700000000007f33c9405c81a3cc545d8f00000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x34, 0x2, [@TCA_FLOW_EMATCHES={0x30, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1}, @TCF_EM_CONTAINER={0xc, 0x2}]}]}]}}]}, 0x64}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 433.624500][ T17] usb 2-1: device descriptor read/64, error 18 [ 433.786876][T10471] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 07:06:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0xffffff04, @dev={0xfe, 0x80, [], 0x32}, 0xfffffd97}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) fadvise64(r1, 0xcc3, 0x4, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0xffff) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 433.858105][T10474] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 07:06:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x9000000000000000, 0x10000, 0xffffffffffffffff, 0xa}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x10000, 0x381e11}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 433.885857][ T17] usb 2-1: new low-speed USB device number 15 using dummy_hcd [ 434.156764][ T17] usb 2-1: device descriptor read/64, error 18 [ 434.373696][T10484] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:06:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000140)={0x0, &(0x7f0000000500)}) 07:06:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0xffffff04, @dev={0xfe, 0x80, [], 0x32}, 0xfffffd97}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) fadvise64(r1, 0xcc3, 0x4, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0xffff) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 434.545901][ T17] usb 2-1: device descriptor read/64, error 18 [ 434.669306][ T17] usb usb2-port1: attempt power cycle 07:06:53 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000405804115040000000000109022400010000000009eb5e040000010301000009210000000122010009058103000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "fc1059d7"}]}}, 0x0}, 0x0) [ 435.376350][ T17] usb 2-1: new low-speed USB device number 16 using dummy_hcd [ 435.546749][ T17] usb 2-1: device descriptor read/8, error -61 [ 435.867531][ T9140] usb 3-1: new high-speed USB device number 8 using dummy_hcd 07:06:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES64=r1, @ANYBLOB="3fddd728f4914b2e59c7c0dc2b73f04f80551ea5ae387051ad48a2fece15e225"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)='$\x00\x00\x00!\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 07:06:54 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100002aa52f40ff6599e42610ec82bc5e3e411b0001000000000904000001af0101000905000000000000000568e007d183ceb0b19a67dd424b1396daa68acacfc5500703b8a33f07afb7102013a2bb6d0cedb82ffb657f"], 0x0) [ 436.118048][ T17] usb 2-1: device descriptor read/8, error -71 [ 436.227641][ T9140] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 436.238144][ T9140] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 436.247480][ T9140] usb 3-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.40 [ 436.257300][ T9140] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.485488][ T9140] usb 3-1: config 0 descriptor?? [ 436.766971][ T8708] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 437.048218][ T8708] usb 4-1: too many configurations: 94, using maximum allowed: 8 [ 437.178934][ T8708] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 437.186822][ T8708] usb 4-1: can't read configurations, error -61 07:06:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0xffffff04, @dev={0xfe, 0x80, [], 0x32}, 0xfffffd97}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) fadvise64(r1, 0xcc3, 0x4, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0xffff) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) [ 437.367161][ T8708] usb 4-1: new high-speed USB device number 3 using dummy_hcd 07:06:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)=0x4) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000240)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) fremovexattr(r1, &(0x7f0000000080)=@random={'security.', 'bbr\x00'}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x2) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000240)) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) [ 437.646607][ T8708] usb 4-1: too many configurations: 94, using maximum allowed: 8 [ 437.776658][ T8708] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 437.784407][ T8708] usb 4-1: can't read configurations, error -61 [ 437.866759][ T8708] usb usb4-port1: attempt power cycle 07:06:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) connect(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0xffffff04, @dev={0xfe, 0x80, [], 0x32}, 0xfffffd97}, 0x80) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) fadvise64(r1, 0xcc3, 0x4, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0xffff}, &(0x7f0000000080)=0x8) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000000)=0xffff) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 07:06:56 executing program 1: pipe(0x0) keyctl$set_reqkey_keyring(0xe, 0x4) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x271e84fe, 0x80000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x2, 0x3, 0x1}) clone(0x208500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cist\xe3cusgrVid:De', 0x0) [ 438.585699][ T8708] usb 4-1: new high-speed USB device number 4 using dummy_hcd 07:06:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x200000a, 0x2010, r0, 0x180000000) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000002700)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r2 = socket$inet_sctp(0x2, 0x5, 0x84) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x800}, &(0x7f0000000140)=0x8) r4 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) r5 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) [ 438.627875][ T8709] usb 3-1: USB disconnect, device number 8 [ 438.726808][ T8708] usb 4-1: too many configurations: 94, using maximum allowed: 8 [ 438.846543][ T8708] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 438.854274][ T8708] usb 4-1: can't read configurations, error -61 07:06:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="f1ff55ff000000b3648cab581d0000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000040), 0x4) [ 439.038427][ T8708] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 439.166265][T10567] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 439.183723][T10567] device team_slave_0 entered promiscuous mode [ 439.190114][T10567] device team_slave_1 entered promiscuous mode [ 439.196484][T10567] device veth3 entered promiscuous mode [ 439.202145][T10567] device veth5 entered promiscuous mode [ 439.208241][T10567] device macsec1 entered promiscuous mode [ 439.214020][T10567] device team0 entered promiscuous mode [ 439.240150][ T8708] usb 4-1: too many configurations: 94, using maximum allowed: 8 07:06:57 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x9, 0x2, 0x0, 0x1, 0x2, 0x6}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0xa4, 0x31, 0xffff, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ctinfo={0x8c, 0x2, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x0, 0x7, 0xde6a}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x7a}, @TCA_CTINFO_ACT={0x18, 0x3, {0x3d8b, 0x7, 0x0, 0x0, 0x5}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0xd04, 0x1, 0xffffffffffffffff, 0x20, 0x40}}]}, {0x17, 0x6, "a0cb0f476cc7c3c8f7d12352dee8307b110ddc"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0xa4}}, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000002240)={0x0, 0x0, "b7272d469ed5b9437ee894855ff1b8369a1671dcd80eb04772961448b7074ec995b8e4c3606c467be78bdbab0f1e92d40e5da093f43f4f10448b4b03138df9cd71cea6cee2bdd305d49efd110b1b74acac9efce3e440ff19230bed1ef8c950af11f72035eba77319b64832a765af71197fe086105ab23e4273a098db5e3ea521fab37e16b6ad221fc03cbd5bebade606cda814239b104a3b38b5e625337c579dfacbf84284ec405fa2936a21a4c6edd6edcb9bd15295093257d9ff60120b9c0969b5564d56bdc2255353ed08d165f0c59d968ce8733697ba4239c93f1dbef06e641c2b998500f8243f12e857367e2ef7bd5d313212970aefde20868add1572a9", "77b689ff7bc604a518e4b0d1806ac5f80449b53939bb61bb5fe0788d414319830842710f6f3db8c1a8a0f371e2e6b8d38f1e721a9b9bdcac5f3a88984a0c8a728125a37c22db2f41d508ec0bcad72f937cb5b2e09ed4e1e7ae72bdb19b4910a73004b62d79bb8ffb9a2626660d8718d5340ecd67423458e7c9fc4fe9df7fdaa86dd380954d74aef75e47659e71fe98776f7b549be00ac5a0ba55f613d7573fa29689b1a6392944bda2f608247001b1e805ddab4d35a2c77c39c4060a8f91da4605c159050d04ea28c6e9ea7f78237e05a15e281f49f427473d2857f754c1e11f6458a5abba26f2649c2f3d94f1f1887c984fd22734207ddbbd721a0a913057c6d97c9d462e6dd5462fbb3b0f0397d3bea4dd00a66953e6f5474138703835b412a62dfda015d08a83160346e7edc9a4fd17afad0ae1ffedb384b308e57c52421a60d1c3e2a1121cc92fd8bf65ed497367861c9ceb1feec06f41745ff7c3f2047531516ef65e866967469f2af44cb2baed7f3fb4fd9f10cfd8b2a275f0fcc66cdb36a154484fcd0f03f7e88e24f83d206e9dad2291d9d8c0b20aec41320f40a4665a2c4f5a6f7e07d7acd5c9a2c075532387d788cbc9441662b56c46b8356721e6d3ad50c5037dd56ee1e93620897017eba1b8009c78ae9dc587048e0b792ca195bb4f8048df86b28333eb0e5ec5fcd604bb75a2e1e46f0c18981986da8fbdeacb01848f31c9c78b9f7f8360f0f85dcb28196e86cf9d086c35583a574478b9ed201462a025fabd40efc6ac32fd0ecec29d86ddc4b8e34f99caa0d4f3b44b09f43d8318a7d24af4e845ea03e2ffa3da84742cf7dbb2c1c198a7a7444a680cf004ea1d0f1b18b12493d853f246df6188ea09bfe68ba8b2bf42c847bf2d6c386536c32ff14e243a58d17878a61358d7b59afbfaa8bbefe42b796f3d7f80d93082afa193402a456c091a95baf7f80c0a3fd3201b0d0ded2e5166b6496a8765ecd01d84273d0401865940b189dcd254404d3d56f4a11592f95c659e6b31d3159f641984be224e4d1027a5fc0deca3000a11a4111010eb6152a5276cd92afee6b5059f6c8d6d1cdc0a282cae0ea13ef7dc40a5f0a8acd2c5d49044c563868df081d3a3d1ea737393d48730321f43b9cf68f7be8f7f3d81ea1a22057e171ea486bfefed27f52b897eded5b336f9dd69e5a5d4868d8d553fdcf3c7cfa5b8040d742ffaa15df1c93d0a1f9607c762e2534dffdfafa9c81eb6856c9819db1a8c637e15169b9136bd87a1783d4359cb8da61a35dc634d73ddfb2f23280b562c808b90aa1acffaccbd8a5c0200f5a847fce56e22a4e935bd302c4a332d795c0a1aeebbfe0eb404728a036c7497b8ac55745ed317a6bd9cc3dc3aa4125632f253fecdcf1aac2973f849e96560095f5c87f955cb52bfd2b632e0b32826d1d9b0e84f1fb340af78fe3e606a5bdf5a7cd442a3ccbe5b092826441638e620218be21a5559735efe27799df972d642a9ff25ae9aa6176099be458aea0fec41724db737ae4f32fc0a8c7adeff866170cca53969267d6a8295f4a99c980c6dedeaee4c5080b8f9a28f9f87121d8609a47e674f2919f505d1fb23bacc7799db128ccc6002ba27cc06ed00c30b6943b042ad87e0884c89714cd7b3216efa756af01208e32ebf41f224291ae6651bb046230c6ef5590e802f6a2f8ffbf2a8704b1e9aa89ced9165f25f278f0745d949dd6ec705cc4e50f95044e91874ebfd32b62cb660006c83e097394e6aed8e110075fde3ceaa996757a484b5a8231bb338ce91da799ddc07d3864e026166f75c252032416794a7e05b29f214d0940b4b4d99ac4510c53eca08b88f788e50634918be4060d214beeda999c19c551c1ab38c6b32a7476a5682b0467b791e7c67d9381f13e76e5ba4daae5943a01b9d8aca60d80698397e63680c327022028116b87416961a99fced8e77953948804734e4e25a9ae843cbd5b70976d875cd0d2d400a6e6343beeba3bb8a8fc3c57c7f018d535ed3482b9ffe2dd249613afea94cf7795340a34802c097a4e7c7aab7a83ba5f8a30ef3b226fa6682b02a0b8d80c52fb290e225620b7f40df65d10ed05725fb5eb57687a22058b2cf0f67e07a4e31729eabf46f102b8d139e15739c9bdecb8a41249d093afb2b24f702be53af75e1a6103ace8683c09ac176f62a38381f9623a6584dab9d71af969c5a38a719421e0fb8c13165f266399d9e205f4c15522c9eed2a15725326138cbcc446eb104d650418ec759204ce64ac4d03064e2f505c1a015ff1ed9857aac38def09bb9e59fdf5254032826c7c222f27683c994846984e9f953821fcb4514602d69361c21e40a7bb2504990ef2657cce691097ba57f83c2c4ce0b0faf69af2ed86994f3f5b7f87eec32a798194c57b9854df55e49b415964673d2eef9882789047776632c9c6c2ae9c227542dc3fef6c54ab4ec659f75f0bc51cae8564c5a60ce653d2d2dbc069aca162fe682b6ce2231ce61a01e849a7dc8ebdfc523eeacf06c23f8e8201f97bd065310bfe9309ab5462314d4fa11d51f22ed57723705200b3d51db93f7df8df0114205378ecc2a9e7e143501b044051c5e47891655fe91a34d86eca3aa4642d13eb0ee41dec8d6a304179ee0f2b019ed2a9c6ee30e0d638329c0567b427ad823a34a05882403806ec7f03d94fa9a44a8fd1864248ab462ae8b6e1cae9ac8fb00ddff60a35bba1fbe0c372e97ddcd1cc13eecd4b04647415c34ae22e132230305c40344f0b9ed0494c3126b5edca25e060f55c64f7e4fcd2ae0877e1d7fa54b670fa81d62add27f90dca90f7ae67aea91d498566401893486645c9785cf39a02cd6e08db9a29205036d0abcf52d36913c77fe98d9d66593e2c8556e5c34edfc2fb1c3205fe13d68fb7cd6df637bea7f21fde58e332f9f98b5b7e6dbecd15d1d0e2d4543882a2b0326585e3ed1164795795779cc373d19e92b84ec1bd9e4d77defcb95389bcf272872fa8740aa8052ea552b0f448df4911856cef942964f0d212d8a13049afcaa24d2e5dd43d864b4a53db87df3dca31d7d56025261d1c6eb85c0cc03779a98249e44b4803f71d164a7dda2252493149485ec026af8237e2e1eab98881d11a6811c218ca98127f703c328f4e2dcda7b6625e3855ecc50eeac04b219377c8e01a14233aeba1bf286f49f34ba81c7e8a7c2429d0a12b5215ef0e69ce21e29358a59462b176dc84cf5430c74fae1e03d2351c0dd6cf20eb2bd15b57d7f2f86a2162e2f1930bda3b8005a84429384b229e808c67d72e339fc0fd80568e41549bbf71e866df07cc3318c574dc95ff83da9d4848bd18b958b5c9d1ce25f8f77504eedfb4c2ae9e69c2a6e7f4546db9b5a6c7a7c2784a6e37f70ca280ff0b83bcf3dbe8f566e79d3ce4ca8142c440ae1853b902ca56224b1613ba7f2a4b68fbdb582a8cdabfb6a37542215cbf7e4185529cd8929c7dbcba133d9b81435e68e9066f36beb3789f3915beae3980b4947f77b1b1f1a0435e1d314c392cf377662fa6af0edfbc4fdd3c2f3c6eb3354f1da7d6c0732744fdda1cb58a6cb82056d341b3513a2c7704ed438ba92fe7bc21589b6de6f8cdbb58ac94a4f0a600848d0783fd2aa2a27e693ffd850db551b2bb4d3357f04f1e3590fa0aecb135d5bb183fab0f76ffc57a9a316726e2076ea79d9f14a794b353ba4eaba97f2927b2c7414a9eda1e04bd987e8dc488aa8932e595a5e284136b481ee04705842d1185aaef71a0bfb4b99d377946b7656fb5b494a0de6466eeecd57450e4555b0af99c52249995e69bf56a3430dc0638277833d6bfc305bf4e29c81e920e7761138f993bbb38940e0f8f4b1acb2631c5bc42ca27950f5d31e6b848432068346379af804b5955c4c9267b543ecfa0325bb897837fceff456d70e1e5b41d7404594baa2710421054207f42bc0c9045dd13d3a1b735fb79258be49a828b372a9cc5c38c10d275aad96c874f098fd32245a62360e33214db3551a4e10401b6bf2cc293f8759cd34fc4fc380a6342707b9bca15217ec807c05b299af223ee4b3b5db93cd115d775be81a7003a48b56cc5882d4f7d587916ef69a1ac5320cb6e4eadb0b47be48abd889e4da6764d39b2ec21400432b9cad328bcc25d3545040fa87957256d360a23e132ff2660d53b5458b18973cf6d78e8231c6f83e33e274de934bc02f94659cfb73909ad2ede8bcc31773a07fb84eda875ed3bd6b651c3653a5e29d25fc3ca3219cc500dcfaeae2abea5192dfbf2458c086e18832946aa611ab7461638c2cfe8cada9d98fdbba46ac1e9467ba76aa551c862f0f911df3ac94b581aaf54e4159ee48095c2a24efa2b71405b74fc0dc466f5218a1e79f04dedf15491e050535b984382e55f839d54dff3ee6831462dc5b97b2585705f4f601c8c312636cd41d59b4974ad63c76a28db8ec707e9248d3730112b68a0cdf5a062006a78d45002e6819aed94444fd1890a6cd3bb65052ea0d7f1df8f9cc5abde33bdd9d375daeed2097e3832c223afdf3676cf5b5e9314d3a93889c6b37a1a23e7fdd8dbb02697afc386fe3a73417bbdb51272de4534dfdbffb23c4c75f54dbed2d2b5a44c8da6745e4834a2f473eecb091ca0cddf86f363a89680ba3de243fe937f19af12ca4d16de21ee090dee5d77866753dfbe4a0e8293ed8929c7601c4eb2e222fdd614e325dde6d67180442cab61fa10155d797b7a25fc16664e0ae66e6360d4b90af547661a2bbe480672b7bfee204d0d2964cf225adeb1f3c64438bbc8e34c3a13585670d50e9ca4c72d6be0a6f9a004c7ee033c4fc1d55848e552a25378538a93f9f603e1097eb3b8aa5dc8c3a7a78ed9b88216c2b6eb917548518848362f67b3dba201f09ced179a00071b5acf88eef5f4a2f69365a8d225e611fb1b94300c2d746b8a922bdf8a00fb2f86e96f2b285809a0ad9f2d28ab8e940cea0c62c2275a2abe9c639dffe2c3c22f00abf412bad70558799c1a0b91d73a78fd748374c63b15901745da95a61a121e985745088d7f8042353afa9172ed4c15ab61ba2455d804a3de3acdf73757a5ece87f2a1d2af95a018b9acb21ad28d20891e6bf24e2742043ad93f14c2336fcb8112c087902b5fc3ad46f894442714d1c18daa5666345ec33b8ed357c49f081e9a37cb12ac7e27dfea73838fe95b6a667352bff144f59ac03a220d05697fb97e07d1393d3c886a0be5df803939d2ca9f74bba173987de2d131b59449b4b15139c307b379f60ade1a15c7c15215d76ea6123a78cf6bfbb36ca3e3f07130c998f0fed89e39b1930baab9b9bbd948058f69c928753e700785aef21478cc16cfb5f1e1657e01e282d88cb968e432c9ca76ea163bd84c88894c5d762f8d54dceb48719ae7443dfd25a4fe9"}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "a6d142dc40d208830e493f7f2e2d7f49fac608b362938039f867c261e2e4843032ea2ff5d58bd6e2ea289f7ddc21761ed9663902603879e6c6e0386d5e6e23d244a1fab18abaa869e6d0ca91ea09bc75"}, 0xd8) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1df8, 0x11, 0x0, 0x27) recvmsg(r2, &(0x7f0000001500)={0x0, 0x75011080, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x29ba}, 0x100) [ 439.466849][ T8708] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 439.474580][ T8708] usb 4-1: can't read configurations, error -71 07:06:57 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) socket$l2tp(0x2, 0x2, 0x73) r2 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x240100, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, 0x0, 0xffffffffffffff36) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000140)={'veth1_to_hsr\x00', {0x2, 0x4e20, @loopback}}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r5 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e23, @private=0xa010102}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @private=0xa010102}], 0x40) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) [ 439.560135][ T8708] usb usb4-port1: unable to enumerate USB device [ 439.661252][T10567] device team0 left promiscuous mode [ 439.669522][T10567] device team_slave_0 left promiscuous mode [ 439.675765][T10567] device team_slave_1 left promiscuous mode [ 439.681747][T10567] device veth3 left promiscuous mode [ 439.687201][T10567] device veth5 left promiscuous mode 07:06:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x140a, 0x200, 0x70bd27, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x28000810}, 0x48080) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x3000000, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x0, [0x10]}}}}]}, 0x88}}, 0x0) [ 440.484331][T10578] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 440.504583][T10578] device team_slave_0 entered promiscuous mode [ 440.510952][T10578] device team_slave_1 entered promiscuous mode [ 440.517463][T10578] device veth3 entered promiscuous mode [ 440.523213][T10578] device veth5 entered promiscuous mode [ 440.529499][T10578] device macsec1 entered promiscuous mode [ 440.535421][T10578] device team0 entered promiscuous mode [ 440.548995][T10590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=10590 comm=syz-executor.3 [ 440.570124][T10578] device team0 left promiscuous mode [ 440.578400][T10578] device team_slave_0 left promiscuous mode [ 440.584395][T10578] device team_slave_1 left promiscuous mode [ 440.590611][T10578] device veth3 left promiscuous mode [ 440.596142][T10578] device veth5 left promiscuous mode [ 441.318752][T10590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5130 sclass=netlink_route_socket pid=10590 comm=syz-executor.3 07:06:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f00000000c0)={0x8001, 0x8, 0x80000000, 0x10001, 0x3, 0xffffff55, 0x3f}) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x67, 0x3f, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 07:06:59 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x82) close(r0) 07:06:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x6, @ipv4={[], [], @remote}, 0xffffff91}, 0x1c) 07:06:59 executing program 2: socket$netlink(0x10, 0x3, 0x12) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000080)="290000001800190f07003fffffffda060200000000e80001dd000c040d000c00ea1101fe0005000000", 0x29}], 0x1) 07:07:00 executing program 0: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) [ 441.927317][ T28] audit: type=1804 audit(1598771220.049:12): pid=10612 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir604251899/syzkaller.H0zRWu/41/file0" dev="sda1" ino=15838 res=1 [ 442.055723][ T28] audit: type=1804 audit(1598771220.069:13): pid=10615 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir604251899/syzkaller.H0zRWu/41/file0" dev="sda1" ino=15838 res=1 [ 442.080309][ T28] audit: type=1804 audit(1598771220.129:14): pid=10616 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir604251899/syzkaller.H0zRWu/41/file0" dev="sda1" ino=15838 res=1 07:07:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x800, 0x2, 0x8, 0x400, 0x1, 0x1, [], 0x0, r0, 0x4, 0x0, 0x3}, 0x40) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @aes128, 0x4, [], "57503d947ce0009435d4ff465da38171"}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000000c0)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) [ 442.105490][ T28] audit: type=1804 audit(1598771220.129:15): pid=10612 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir604251899/syzkaller.H0zRWu/41/file0" dev="sda1" ino=15838 res=1 07:07:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x1e, 0x0, &(0x7f0000013000)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000040)=0x8, 0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 07:07:00 executing program 2: timer_create(0x7, &(0x7f0000000280)={0x0, 0x2c, 0x1, @thr={&(0x7f0000000100)="2e67a401597ce2de9e57d7b3bee9f36b6e1dc0ba11aefeca0257fd268f1b90fe769696491c3cc6f5d8eb93880f326aa0aaa4c0a9a9964b7aee454bf1786dcb907f634cd145fe4c27df18f0940076f7bee0f6e8309b", &(0x7f0000000180)="a23327a4800b4fa4a8556adc9cf3b82994b915319352666ed4130d3468397d40df81537566290e7464f862e918a60cd292dc7ad9e95ec8cc238dc13867f3bb64089f713bef66d9c48877d1fe68409ad0e0daa0931f1679d754ff5bd561235ac5fff1af3d293a52b8e411f0dabc2c288b050f5ce8909f9a1376e4198c3585fe9cd8098956781872c3007990b741011ab24e43178017064903e3b10d8df155e2b39de313d385c0bcf0f2dd1e225ac0bc7c3430b90f42e005672878066ac2f3f7216c9c11e5cdc184e512d93e4f7bd105215d963e291cc4e48fa2c5acfe629a"}}, &(0x7f00000002c0)) timer_create(0x7, &(0x7f0000000440)={0x0, 0x8, 0x0, @thr={&(0x7f0000000300)="9dfb41e5d38e95bb6b6e7715df849127c4064e4f0b11c4bc7eacbb8c8a0843ed285ca62d7daff9509e1f69847ddd82b6fd1cb874275a9a20d0617f0eee29933af71f3dd3f60fd548a595ae0717729949de5d6f46fbf973bfb33ede0b6afa699f43a1ffaf346e0a1fe5a4d001a357", &(0x7f0000000380)="60c7bc88b36fef9c2d482f124966cbde1c4b4c7ae4dd969c0a3cce0d6292757a845c3a1afd25baf4ea614045a17078f0a4ea8f6bf16f51ce5263334848040d09c9662183466ea984288f590e2d1cf56d2f99c4893fb35e57d737e5a4cf385b5ffc12e626684a3bd9ee269d76aa8e8b006bbdf526b9150a32efe8a10a9e3dc8c7d4daf98b5e2a5df345feac5777379d712aebc97bde7675edcc92e69e626f9adcbabbfbf6828d5fbec3"}}, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f0000000600)={0x0, 0x2c, 0x1, @thr={&(0x7f00000004c0)="b6b90c5ee1b8e86728aaafbff5eb9407c27b17f4041befb1d0345b6e2ea3e136f7285ebf17cb89fa156fdff5a93cd05768bc43ffab", &(0x7f0000000500)="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"}}, &(0x7f0000000640)=0x0) timer_getoverrun(r1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) syz_read_part_table(0xffffffff, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac0000ffffffbf000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 07:07:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) prctl$PR_MCE_KILL_GET(0x22) fcntl$setstatus(r1, 0x4, 0x6900) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000003c0)=0x400) lseek(r1, 0x1000000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8001) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000fbc19bcfeb9f7e1ce2e600100001000000000000000000000000692061f8620a3c0000000b0a010100000000000000000000000408000a400000000208006dba732e9345599d0340000000200c000b40000000000000004009000100000000080a010400000000000000000700000108000a40000000ba2d8ae503080009400d443bb3678bb326d6d79d000000030c0003ff00bb0aea000000030900010073797a300000000064000000140a010400000000000002000000000a0900010073797a310000000008000340000000030900020073797a300000000009000200737b7a32000000000900020073797a3100000000a800010073797a31000000000900010073797a30000000001400000011000100000d00000000000a0000000000f9883fe63926d235a82d858449121a3cb5dea0d83ec45ed06bcd08a2"], 0x104}, 0x1, 0x0, 0x0, 0x800}, 0x40094) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\xcfF\xc3\x94\xc6\x86+\x8ef\xf0\xed\xe2\xdaX\x96\xe8\xd2\xb2a\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\xf4\b\xaa\t@\v\xa9\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xa5\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00\xf1\t\x02') r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000002c0), 0x4) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x7fffffff, 0x0, 0x5, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getitimer(0x1, &(0x7f00000000c0)) getpid() clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) uselib(&(0x7f0000000180)='./bus\x00') [ 442.445941][T10623] device vlan2 entered promiscuous mode [ 442.451579][T10623] device gretap0 entered promiscuous mode [ 442.681926][T10630] loop2: p1 p2 p3 p4 [ 442.686865][T10630] loop2: p1 size 11290111 extends beyond EOD, truncated [ 442.720959][ T28] audit: type=1804 audit(1598771220.839:16): pid=10634 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/65/bus" dev="sda1" ino=15851 res=1 [ 442.742939][T10634] IPVS: ftp: loaded support on port[0] = 21 [ 442.764668][T10630] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 442.775147][T10630] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 442.791205][T10630] loop2: p4 size 3657465856 extends beyond EOD, truncated 07:07:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = fsmount(r4, 0x1, 0x82) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300)=r5, 0x4) clone3(&(0x7f0000000280)={0x16121080, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), {0x2e}, &(0x7f0000000100)=""/68, 0x44, &(0x7f00000003c0)=""/78, &(0x7f0000000200)=[r2, r1], 0x2, {r3}}, 0x58) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$SIOCX25SFACILITIES(r6, 0x89e3, &(0x7f0000000180)={0x28, 0x4, 0xc, 0x8, 0x1, 0x81}) 07:07:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000240)={0x5, 0x5}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40096101, &(0x7f0000000200)={{&(0x7f0000000180)={'Accelerator1\x00', {&(0x7f00000000c0)=@adf_str={@format={'Dc', '0', 'RingRx\x00'}, {"e7ab639c977bf96451d4b2f2cb7ca1c9bb091fd9b62abe62d20125fafdea8e3f1b74d63f87dafcd10dfe7abd8a6b674b5906d646753f855374b836d2705e047c"}, {&(0x7f0000000000)=@adf_hex={@bank={'Bank', '3', 'InterruptCoalescingEnabled\x00'}, {0x2}}}}}}}}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x8839, 0xa, &(0x7f0000002d40)=[{&(0x7f0000000780)="6d86d7044d62a126f766a8f5df4e41aaafe7782dac48c8e015be035361f3f3bac842092e21c74a5880d7a05153cafb8cdbe28103772e224d49b243a9b9b7b5fb45bd703b1f39ec08a5880f8608dbca54478b406cf134830f2925885d4bae2b12294d4f32531cffdc08c8b8e82cf6f6c7394daf9044c694d365e377179fc63a9674b01119f5a779a464580d661fce4473b0398f6d7c2bdf7e", 0x98, 0x9}, {&(0x7f0000000840)="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", 0x1000, 0x8000}, {&(0x7f0000001840)="e4350948af82a3a7244d628819272c676bfbc2d8209f8790a5c59bee34f6c2eb25619588b3752f4865", 0x29, 0x1}, {&(0x7f0000001880)="eeb731fa8906db52b1111d32d89a518269bdc0ed9b89ec3977744879cb9502f8c404c167013558944e83938128c8518164c429184b3df0dc108974c41778c3a9cd85b5f692", 0x45, 0x8}, {&(0x7f0000001900)="b860c2354af3428cc9b2ba33f6a6cc10438b6602ee760b920edfb44038a3026edc9f9765fb3c604ce21a656c583b3ce3154e3482c04946738eb0db4677dc7dd40c589b931cf9dd98ad97f5663a968aa9481a5fd4155b602d86a2bdd9b3564e4e12dba2509c3aabad804a3ff68cb74a65e349c1531d89ff7e6945a66402bb9973084639c3616fa95dfcc94a6b009eb1f051b41d1c5874b4aa0a35cdd5a91b8f420bf570bbcbc9c1e09358f0594e92a6adba31696277a599b3b113d94a5b5d7515733194ab6e1a46bcee0b470597094a3e5d7dc82f59328262ab7c730c4a2b584000249dea5f7664b7213d2ad73bcf8693a923fe6fbd1c40", 0xf7, 0x2}, {&(0x7f0000001a00)="93ec5cb68cfd556c8558d0b1bd2f3d1002b4d6e38ff954e1a40065ca11e011d4677e41d20acd1dab8ad5da8f3486442cf51f5f0643dd36272182e5d2af711a2ebe0e1460686993919b5559eebb928e92e7944000a2ba4f76cab71aa8e4c91ca116a73fc4ef4061b561c5fe230a4349c0359a293a5bc8be05ced5d22d21611570d69d3d6cbec837b7bb70ecf1622be71a961d950d5a11db5e7ea89fa3b0792eb76982d079396ca1a3d1530f25ff91bcafa545", 0xb2, 0x6}, {&(0x7f0000001ac0)="ad84bc4e9e3a757b2a5495f91040752b1fed782037e6c3d4633629d7ebcfb0cf1dd5f87dd40c737119ec9ba6ac65627b31e54f249759adb371682c8b09e5214e8456a8cdd09dd6bebb896c0e24d053a4f3a54e1af71838f1220662fb7bb586660f5eab046e415a43da4f2865f9b615ce3f8a52048855594e321343cacfd1df138b0b33248309d7ad1ee8b087a8a260406dc0d5afbffa8ff2d586d80a36ef48872dff185ea6d1e6899ff50236ecae92029369d4dbda6fe9b25932a6c7deb66c4770a5b26443e64b2f123ac1a057041e51b0f038997a9c5254ebec72ef7f117e2a4a21c838da0865efa37531a0760ab8f72c3f950aeb0fb960", 0xf8, 0xe7}, {&(0x7f0000001bc0)="ccffb2e80afeb82074f00f0aaee878f8c4b2da5585db5e7316e9179a40f3956593dc22f28037ddaa70ec395a790dcbe61f637d73bd63c3ce0ab8ff21190d8567b224cdb2e9efbe67d9e856d2a702e1dd47021c62448478ecf2ce86ca690655077e9975558e4e64539b0e6a95fb42551aa6b19b788c99a0581757bf2b39787abcfe5f4eb4ad9a4e56b12e2945369735c8350a5f52906b5741e61f45c4e2905f3e521949728e7c4e8b13d65fa275a157dfbc479bb7d49b608385fb8ace5293685e7bb5edaed767f32c3d73e48a404222ffd939a96fdb6b8e187e9ed67e25a037839fa9b4a85b60684b54dc8310acd38438dc5ac76cf0fa", 0xf6, 0xdbfe}, {&(0x7f0000001cc0)="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", 0x1000, 0x3}, {&(0x7f0000002cc0)="538b8df46269792765676d4acea5747687d05b275d78fb059688dcb704e5cf478fcb10f7c0b4b5b0e8a3ee5351f433b7a89d65f7d33c0c246511b03b7d342ab8af6b755b239a9dee4d0c6185d82e767b77366aff6d61410171f16b85d4b597c0b58458b16a26206ec6784f695f5c88a840cf69b93b7ee298", 0x78, 0x6}], 0x0, &(0x7f0000002dc0)=ANY=[@ANYBLOB="636865636b3d72656c617865642c757466382c73657373696f6e3d3078303030303030303030303030303035652c6d6f64653d3078303030303030303030303030333862652c6e6f6a6f6c6965742c757466382c6673757569643d66303937353456322d333635382d376132302d656b36332d37696170166563632c736d61636b6673726f6f743d5f5b245e242c6f626a5f757365723d2d7b255c2d2c66736e616d653d2c6f626a5f757365723d2c00"]) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x274, 0x110, 0x0, 0xd0e0000, 0x0, 0x100, 0x1e0, 0x1d8, 0x1d8, 0x1e0, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0000c00, @multicast1, 0x0, 0x0, 'veth0_to_team\x00', 'gretap0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x8000, 0x2}}}, {{@ip={@broadcast, @broadcast, 0x0, 0x0, 'batadv0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d0) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0xffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x28, 0x1, 0x8, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x48050}, 0x4048015) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000680)=""/10, &(0x7f00000006c0)=0xa) [ 443.077193][ T28] audit: type=1804 audit(1598771221.199:17): pid=10640 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/65/bus" dev="sda1" ino=15851 res=1 07:07:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = dup(0xffffffffffffffff) sendmsg$nfc_llcp(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x1, 0x8, 0x8, "e26324408550c328766edb0b9955114043c6629c2ed2d49c7bc8076a947da2fc4f9c605e8349bcbe5393c15e66b53a74e27a88e7f94af04ea0d0a5847b789c", 0x38}, 0x58, &(0x7f0000000000)=[{&(0x7f0000000200)="f8b9c3705d9e69c5527c10909d4a3ab5fc211fdd32974cd3fc7d83fe627bca2df554772993b98476a0cd56364a2e066841593d5e00dddff3036547f4070970fa422cfd5d91089c388988", 0x4a}, {&(0x7f0000000280)="2e27f7b6fdafe9ba56af4713fe7462c251650e702bdf8b8d468182ef7a8234b58c0b993a73fb09dcc69f8e28de5eca143def399dc9a1b86b32cebeab3d2da67ac92915e7838e7e1eed488aa7057594a5685a7bc89738eea1d6fa5182150555a9d0890d5ffb6cb6080c2fb295a5190667c948db75da538b23830f972d3ecb80", 0x7f}, {&(0x7f0000000400)="620d59277c3c33e376ff8e4c9a21f92211e6200e43a47b451db237aeff0832cc8eb24ef6c6163531cea50c37fe3803426a5fad00a51bc1d2fb4c8784ed4f67f840dcf87ee82a5131039df72017f9beac321780e41ee39b05124082810d1e4d4dd8713107dfb447e05a4d3d06c2c5e3f83ea654b1bfccbb500d8749bee578892fd3a074ed2b571a478272b05a0bd8adb3ac41c818eb9f98f68885d75c45ce8f5907877165885d3ee3da2645842c3bbc81134443b307b2f4ab44f95a1dc3585d025157ff3cbb9e64852a854770be9883cbc6d1abb43e48cf92aa69f8b12070990a8874fc9674e23d3707f1e472ec019716105e7218254331a5aa71f00b5a4ded95116fe8f5486e597cb4a787904b2e65c3c61561b3dca6ddcbff0c6d2921798eb1106dabba34ed7e91f278bd2a290d2d8e8a3d1c9526f80255a4c16bb3a5e725ef4288073988f5fd25f73bd2d84715c5d5d44c764e8f286d1794a0ccc9f5b37486b49cacfe871a32386571c4cc3ecb72e10f36d8e7415397c168424687f61065b39ec322cc4ebc520229dc68cfeb9f7ad4288c64e54bcac0df9afe8240f8561262b0cd60a54a83ec6cf20509d6bfc098bc4f5bfe9af842e1b583a87c7ccf5b4125c36d82a2b4e491e8aea9404e24cdc858457e545dcec33b9c0fb35b78f0ecc07b81c381956e94f817a5a9dd5b7371d5a87ab3538723bb63bf2682741827790d315083597cf4ece2c0cd89cfba20983d2733da10a0607a3d1727f2d52e0a15577aaa4aa3e0d2caef6873048202cf8ad4097aa8a69a5b0ae7cf14077d13d3f9973bed85a9d29e3227b5ea4adb721b6e2f00651cdb935d0b049553360753e9a50d28e32e73f28ac20ce31622ed67ebeed5866dd4aaefa3025f4feb9d1fc3d4719801935d2d9ffd77846566757945c0fa53d0124bc4c8e7108f4d4fb160551f5298bbb1200b4c0f9dfcc47d911f9939b603457931b17e89e688fead758717f50d0d712e8062dd4f3f223c02c0ae3f42b25480cc171e416e6f359f70f86826c6aefc9cf8b96b80b4e80bbe0fbf0d67519da06cbc4adc6d34078b819d7c05232902cbdc2fec19dce4629e3ee56c07a153e4fb21759437602ee99727b927a693137e9a8e7e3317cc3fc5ff679d6f6293c78ee11d4c55fee128a25d9ad16cb6a27269945c7d763e1b7c9842efc1f87a6a156b0fa79a609ecf16d0d8d226da5535bf0904416f4e112301b688b83ddbc653814f68d43d44e25098688e0cf0844c0fe079a0e6f3198ededc219451c8a9c748d102ff233fb0f2539700cc2827d2291f2de5ea95591a854cbde53587892189a76be5276c07276e9a757cb490654a5b144cae3cb7e1252f3899bc1eee6f7141c6e368ee1ca80667a431e7018b7e4948a550a866f243eee36dfec1725f7cd8c753c6418224295c9eb74b75c8a6bd91ff05be640050391cef26f020747e87a653c5e4c2bf1a372e87111ec61722e662e9d6fc9409be8ff836eb45bfd146d1fa76cb60dcd6df0cd390e5907a620f1bf9e85380870963e1cdea6c7621b90243afc82a1347110f10d1fd61d6df5869713511a2e4239c602af3dc92bbf890a55bf69575cdfc30371c80ee729e3eceb0ab130ad168d8c9131ee024b41b88d0021072861b99b4831a8f9ab3eae9c4f1a85945bc9b42683deda9e9829186bfb5b6720244458d5de550b234ade258c17b89bd9174734d780d0b9b7b19f95d8260cbb252b147032234aa8c8c15d23af80c0a8b8e3515377b69827ad5a5651cb54c6800f78f089fa378783d08b6cb7d8e0fc110dc2ee7a55efc344534a9ad54473a4638dc2a39bcc1a97982ea9b790d781e21f30fbd48d2f234ed9b9a0bd651410219e395a12b895015d5d6ad39a55b7b5f413e3a203c795d78ce99785445cd9b3871ce286139f120f3c5adbd3b1f7401a2567f49d2f22ddf2341fb29aee2c3741e3dd578d66486df4412f462540b7b532049cd0289a8f3688bae6a334c2d389ea66c1f0ea7d1604af616681cc24d577822a16ec714f8852e110090cdb52f832bb3b3a0d3b0d207520fd74e47b898615e92db91c838034e929e549ec458af99e17ab86484e4f6c2b64d4a4f7dcbb261eb8e5050fe6192c1a40828c31b6bf2f4ce4ad4b353d70617369ea8326c293d65e8de743a2a16bced8939d193c25474b1b21599e39a849acdcdcb035bb3ce1f2a09d8a09094f177e7f8798b9fb12334352c678e9234d5a0b0c00fdcf4023f3cbd52cd80632b3af1d3ef4259c4ba1a3867cddadb1a068ee67dfc82a12b37309fbb9642f503ce2e1f9ef1712de29de42b40e8802afdd20fb6b4ecf95b6f823acda9da9705a0bf4fd3f9909ed30a2b4d9aca4d99f24343cde985ca489782fb18dda79aadc165086127596aadd8e35389386f107b665037f1283f963e21d28e2f8b0fdb9425e9b17694f5a4b23acb2ad97491f104eed1273e06007ec9bad48c37f6ee679125cc6e564dce8cc96b2b7432e73a32ed9fc3d61afb4644be98c2770554b6e677a31a70ef1a6e55244891b4feb0fd1a9f51767e6fa41ad2d9eb0640a5ad362c3bd32a570ed213dad8667e75ad2ba18ad58bf241dbf5991ba30617b4845e2d4136f21dc74a0c1c194289b29a675bf20abacd78f233da954c6880617b8597c6768febb849ed34457a30c7d5d5e584e7f6dc7ad12d07ebe1476af3187e16f2a45f097339bb1ae1a8e8da94f57a598b0eacf47a9a42ebd8240e66758144d1a9152a8ed72d64804647fd98e110d641e678e00c7ceac74152484d305a961f73fd3a1267fab023291f0763d7394a8071f3002e186a9dbf16fc7339b6a79c203555c7b23bd2f05bd0326e8b2d34ee21ba6f9594d4b1347340b697c5a33288eec289605dd35c66d7cea02957454f6577a788806a991877ca42f66c7e2d728f4a4d5f0e8ff63119af82bd37b82778b05ff03e8eb0e4a0570f4dd189602528e44a270e1730db258a54d39d99a244672182a6792d7815e945f5ce6143bbc275f6dbd8cd44d07ef4f88faf2164ce1efb43b6ef364adc0f72863de3ba02107d8c7ba4f4108ebf966c0ec3a5efe45bd209a53bb34b1e0bed9ca80f5ccaa2b8c5cf9734b717dedb2c57a5d534bec867672b2f9c7d3877ef06a9ddbb4afe43c99fc4194075fc7cbbd50f4b19e6e043ba7a12f77a4ab3e6ba3c64ccbfd9de0b01be47bc854d1bcd9733b92aec93108d120dc1d2eaba00a360a47f15be4555fcb623af3006fe6209425639b9959a9920449d87861127319adbc3249358000e36677917de9403b763158f82caee5e379a1eb8f89c69bede51137dc85858b5823c0073fc04e755dea620d6b00ead5d1c5e52cc519d1632624105cf9efba44f1ae1583a06de26d75d5fa41c2f59340f3cb767035329f48bd5e7e421f5736734c9f43eb9243ce863256386af3aca9410f695da77fc0128d0969b634a88aeeab83f0b8761eabe2a99e08c55fe0a64f21b78e4e5417769ff90aa2298a9a54ad9b0c90b30e7c9a6b53444af06dbbef2cbef8f7873907599ffc45df35835a73d5204c828aead92900d6def12ef2e7620e7a182c7e696b3c216115cc7c212cefb15c5b71ff4878f06a493cf2b3138d1e396048c529598338571ec774216be4100fbe8e3e7509f33a6f90f624301d67347bd7808710ea1c498508803e57c802d42e1ebd27151c55418d2bf86908ce56e23288a240d6935621dbf56eb737ad10a244f64f5e10185553f60a093bf14613676ca44797227a7a07e86af58c8f8bc94f99b2b7bbbe4d9939d76539a64de153ba4f5256b821bb669832c26f2d64727074917659957bb035c472937e7c67688d4dc828751e14fee826d64a4c659a23e44ff32545e34a65b375342ccd47aa18ca135fafb1497292c2a7f96ec7f21bf7961fcd686f1a0f6ff0b198d0f531d89c5446ae242e824fbb853ce43598bfbff8cd7857cb2443b8cb62de8792eef38f41ab8a32fd48d1f871fb72c84dd0abf31db168d2d944855f259b174fb6e69321725095be7db2c9d616397aef0acf51d8066a333219b840a2f565e49e66b559b1935aa1ad5f178e47e13983ed3d362e7350bfb2c687d87da301865681c21602dcab38aa0bfe9843a7f880c6666913a6e8339f58f77d87be1eb3f8635823d126d587b878258d3c59a73dd76fc5c55a5aee2a66e935a77616cf617bb51d90bcc12adf835b4a734c3eb230ca072798b78ec961584792c9c69a91c56cda944c1036b75d198790e6f0cc638f9842bde17b4b99c96ff0969c4ef53514e6912e2bc4f06d0f943f50ccc1bcc18f30134e924aab66712732e23214d7085e5767e6724e6e0f90af0c9a0f596297c031f2d78235087e199659253f9dfbe0650c56c60c88c119af0cee17cbd0cbbe667f2b0395861c268be625c60b003da4bf4f4a51be0bfe54bf6868ad4a4626aa0e218745a423318ade731bfe08d106c6c0e1a3dd2a3fe941f07ee9131f5d01c72649ed755946376ec0bb48689a2d0d5d9b32e0576c8d53c45f780b207804a8a82afd7d7bd86238fee85bd686d2a441660c8f648bbe2e6319350c9971e7e85cba258357aa7c47e46e3b71c85189c16c571794b01120c4b8d4ecd8c4fbea50f9051bdd454589d8afc2709cb34a48a2af19fcb97fb7f797c92ced83bf52ed5470a0abbd29538d492972dd8425b5ba524d6d0743a2a6bd1eb213f3ceef5b675039c5f0852da222e7e881f3d0a231eff293c84b35761fa4d9ef11483cf5f8d689008eb31cf5b58e0e94b8afceda4686e5e03bbf28180bf8c75ea87ac29449e49d4fe929ec338fea7dbbe71227c023c19dfef20cecb91a34a7a2732658b61936eac988b233a9e1add62306f36941c25794bc27524d89945bfc67b9bf6679c61b53f323970611fb26ce556a2e92ba24d8b8a79e0e1f9bd4213213dc498a09359e50fc32af806ca1c1dc91b3d8e7c3214a559b5e407c1519b07f248fa6e58db6e9dd6954d7de0b2924d7bcfc6445c03273a86fbcfd8f256916b0be278af8b230869249ece15c7f35124275e393d6c956c90423d22c50caba105e73f90638ce98f1e9148e371e7b4b5e4be8137c3b61a921f1f1ff22db1979c2699f35ab8b618932ac5623609df3679ae063b88148d39237cbce2575443b218a8e6ba44cef1f971833b76f6bc266ba46a42ddfcfadb4c66ecb95ae4081c2a5de487d4c962ec1cf7d3435cf340fb43b5f3d15cc197f8df5a722cb3e851909a67a6eefd213d1711da3235312a68d411f2a6812f39fe53c74d65908a272d157dff7151314c2873ff47b0f62a5cf85654ff752bcf24f65880206a527cd14435d86d1bb1e9222c1fae28e5c1cb1a82df17e5ff7dde54aff4e17e3f73af487b83567b6889c1c647f6648372c509aaa7afb0dcb5faf9683517f84e4c808466c55e82d63756bbae03d48a13f15ce4965740b3701f4bcaf7ace8a585a5e403c12f72fac001710d4fc31274c0a1af70ddc78109342622c1fd25ed5ba3bd1b652dce055faff541d513c409bc0e6a87c69d29ea7c87ab3f139287294c9f955a0bea30e6923c8f8c811aebf091c16988196236e33f58db6ca712d3860b1c2110c80f4aa2f69154e5e6df90f68548eb7b17e4b8ade97a51f179f90ee1807f3836f124abe8949d689108dc6342f21121632229ea661424db30c354c82bb018269f17f9278af99e7a9d5e35b057ebeecd02dd9f0be24fb6d04b211fb649452773a837f0f21c24d6ac7a19d5bb4b5697bd72ac20aa9a35c261be2baaf2e944f00deba5eba465f2c3fef2bf9208c871de5d0faa7d6d8f", 0x1000}], 0x3, 0x0, 0x0, 0x48804}, 0x43d7e0bb582139cb) [ 443.161940][T10665] IPVS: ftp: loaded support on port[0] = 21 [ 443.537171][T10687] xt_connbytes: Forcing CT accounting to be enabled [ 443.559019][T10691] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:07:02 executing program 1: syz_usb_connect(0x0, 0xa95, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4b, 0xfc, 0xeb, 0x40, 0x1199, 0x6813, 0x2632, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0xa83, 0x4, 0x81, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x27, 0x20, 0x3, 0x20, 0x94, 0x40, 0x8e, [@generic={0xb1, 0x1, "1be6b27c678789333c8e5407abbb929b3eef46667050d431066d8ddec4c91d9e540ec563337751bae57e8f0c3353c27485ffdcc0bf0f08853fc86b291d078a6ee4bc699f6ce74ea388fa583aa64c1a269c127ebd0669ba1b3729f38ff3ff5e33a6832e835d2b5a6633f688869d97fbcf5c8160dc6e8492c2c19f023ccd32c1f7022ff33df1f692d8080151f98d1f66e58fa20e2c32631ac601829da9e49cbdf487dd89dca0be86632bd12e1880aa62"}], [{{0x9, 0x5, 0xd, 0x10, 0x20, 0x81, 0x99, 0x9, [@generic={0x9a, 0xc, "a0945a5b2d8655ad1871225db4d4cca8a4600358fe1b7ae56e06b175b60920d6a9120b696fc8c7a47d311125d364fb06fa7b82c4e12d9055fc3ac5504d2032d518ee45de693c6161053c1a1615d0baaab3bfed3cbd048622e4e7f9b97f486e9cb6790a438eeb2977b0f567e5189e19aeee0eb6c7205f2946812311be7fd821036e3e4f027dc353b37e948018cd141eb7fa5edc16124bfa90"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x9, 0x1f, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0xffff}, @generic={0x79, 0x1, "a298f3c7ffaaacf0689c42e65f7add4a50ce2e90d1f541416e7d440e64e491888225a091c9c69874f620f5bce370c69417c6e69c8821a9641f13ba20b191440118ef7e3ed45052ad98a8897bd2d3369570bb72fb07059a65b24ee4dfbe97cd9818d700a16549f1f56266d7b453d5aee1fbeed0c598897d"}]}}, {{0x9, 0x5, 0x5, 0x4, 0x40, 0xc8, 0x7f, 0x1, [@generic={0x44, 0x6, "15817cbdfc065327ca302cba9b60fd4052c2a077064dc68a5f97eb497edbe661dda5463ef770fc40a88ca27add57856f0e451ad3705e33846f8c2b6549a3f10fc4ae"}]}}]}}, {{0x9, 0x4, 0xd4, 0x6, 0x6, 0xb1, 0xe5, 0x25, 0xb3, [], [{{0x9, 0x5, 0xd, 0x10, 0x200, 0xfd, 0x7, 0x40}}, {{0x9, 0x5, 0xf, 0x10, 0x8, 0x40, 0x40, 0xb1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9}]}}, {{0x9, 0x5, 0xe, 0x10, 0x200, 0x3, 0x2, 0x81, [@generic={0x98, 0x5, "69c636e167658a21deb068135c11d9c015039368ff86e2b7679817a3550ad1812b4cddf1619e3dede18715de7b1441af1ec1b02b7be8c69b1403603e7921241cb023f8b6e8d6cf1c33f27405272ad1dd3c95296428a1be84d3c54a6a48cd84db19b02bab6b3b5e176b978c18a3d15897d281e31ab8e7744b5f30e84019de382e7a68234e2913f4aca747a6b15d79bbfea80a2bd98d9f"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f, 0x9}]}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x6, 0xd1, 0xb1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3f}]}}, {{0x9, 0x5, 0x80, 0x0, 0x40, 0x40, 0x1, 0x2, [@generic={0xa9, 0x21, "b0e9f5da188ca08b6908fbcfd8437aefcb491baa61d509a425d772340c248925e3f6a84c7f5efd3fde2b7be64b5f9711133082eefa76931c4f65945cb66a39a64dbbfc3085bed23a8127bf826271dd96a76e9cb44cc975a78c73c2d29ffb00187c776c65cfb31b30e15601f4491199db48a9fdbfff919fb8bf95bf1976a61ec8e2d919f7c9de62c1d58a032815d615ae3f957169a34efad927aae7b9446a291adf610923252ef4"}]}}, {{0x9, 0x5, 0x80, 0x4, 0x3ff, 0x8, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x11, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x3f}]}}]}}, {{0x9, 0x4, 0x1, 0x1, 0x0, 0x86, 0x88, 0x1}}, {{0x9, 0x4, 0x1, 0x8, 0xf, 0x6f, 0xf2, 0x87, 0x4, [], [{{0x9, 0x5, 0xb, 0x10, 0x2d76da189bbb3eb2, 0x43, 0x20, 0xff, [@generic={0x21, 0xc, "92209245be3f7de88decbba8bedd84baa27f57e5f40f9086b843d94220c94c"}, @generic={0x8f, 0x22, "c66607fb87fa33df047c7208250263824ed23b733818368b85d4dd0cb4fa6eb381c9a121068f7dee1d58085783e5f23a2621ccbfeb7e5bc963dda97524aa04e67ce2a893cbd86335ce6e8f77c1b47ad211da691fdaf8e9c9c58beaabee83cf2aa05a8bc4157733f047f3d1a02766dd1588192da9fc69c710fd863225525e0fe5673c642158debfd04577106435"}]}}, {{0x9, 0x5, 0xf, 0x2, 0x8, 0x1f, 0x9, 0x8, [@generic={0x3f, 0x21, "fe2a5d34d7cfba87707546237ec2ba329502c32b41c4ca91fba8866f5ab428ed4a6da5911c7abf83ca63776a5ab908ea4b3e8b82fd0f3cc5c1c3290fad"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xfe, 0x7}]}}, {{0x9, 0x5, 0x4, 0x10, 0x9ff, 0x50, 0x6, 0xff, [@generic={0xbc, 0x22, "6fc28cad73dc2a42d9aba5749c98fe62675a1a10152d535002986cd78678e3c10f4244c8048189c05918b56f1b2274446883f5a9c8562aa36a8343e8a1477854a6ef912bb925569376b26a062a5f2edce891da31b44b800b4dfd45c92ad2667e00bae7e2f5746b4004ee2e9708395a177b26d8e612a68822a0df110f415339586b81d0ace3ef9306286da6a5497e13d15040849a08374dea34bb20cbbc28bc383ef22913fe1fbcdff165612d33ff7f68ba81800b90a41eec0796"}, @generic={0x100, 0x31, "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"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x400, 0x3, 0xc0, 0x1, [@generic={0x47, 0x9, "af6154f2e8bb0a2d702b87b600eba77808531f088cccc1ea210c1859da78d1b5e0b53b4fc5ba95515860133cbb05e38d93fef4fe27c7a5f55f1416ccbfa454895279a037c3"}]}}, {{0x9, 0x5, 0x2, 0x2, 0x40, 0x20, 0x3, 0x5, [@generic={0x79, 0xf, "518aae0456851edd8929265986747554706c62aec33d2229693b8f9475739b2cf438db454545aaefdc61e5b6c0b7040fb7f49ca0bdfbe957abfae221be3e61ca2c3df648056dd70cac8fed5310a0154806cda147aa9d8e0dcb596ea04acffee1b7e2f74e88e0da70b81f43c7256dec88d3c5ffabad84f0"}]}}, {{0x9, 0x5, 0x8, 0xc, 0x3ff, 0x3, 0x3f, 0x0, [@generic={0x3a, 0x4, "a4457ca65fa4a98e52ba5315ee09acd9e509370b7c4b96f45ab657f678b8d068f847a94b6ccd3c9ae4bd1205d27045016bef66e86517b202"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x40, 0x5}}, {{0x9, 0x5, 0x4, 0x0, 0x8, 0x4, 0x3, 0x1}}, {{0x9, 0x5, 0xa, 0x1, 0x200, 0x0, 0x0, 0x3b, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xaa, 0x7}]}}, {{0x9, 0x5, 0xc, 0x8, 0x3ff, 0x7f, 0x4, 0x8d, [@generic={0x24, 0x23, "54fb5457648f46fdfc8151b99ec09ff7aebfb4323dce244308a019e12a7877d78a5d"}, @generic={0x53, 0x7, "a21a7403fc2b86cbe8da19360a3fa5491643ac678c82775f7f80a62f90dad101dadf675a35f7a208ea326e289a3b2b6b3afe9fb3f4ed87ca568205583bd3fb1cee6b7b32a76986c86106384395dbc3a9d4"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x8, 0x5, 0x5, 0x6, [@generic={0x9c, 0x4, "0c7e1120fca76ded5dbd9116391f39d7bdfee5501b47f69f5bf040e41f1726f6555a6b9d4e2a6a43b443b1bc6207673f697eb2339b5a6f66d35e607243e4177494b103e3af7d17923093358c48074861ddd614a70c225af574fd19756c3bd45fbe7a3ba274b26d99fcf21155df4be3925afc357b23a86bc0ba1253842025eb8d4932351393dbb3ed0d831369edf77d7bc7e0392edc9a147f9671"}]}}, {{0x9, 0x5, 0x3, 0x26, 0x20, 0x5, 0x40, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x19, 0x20}, @generic={0x40, 0x8, "08550ae35cc247df14ed8ee01f7891bdd27a9dfcb687331a4a0e36e89fbc15a77f990afa93d637190b5ce5641a580823b9835118476d2f98f1a826f62cf9"}]}}, {{0x9, 0x5, 0x1, 0x2, 0x400, 0x5, 0x8, 0x9, [@generic={0xe9, 0x21, "27b5e96397cf69c6816afefeacbfa824d182053e40880435a4392ed417e4cdf69d95f9095776061138ceb71f0d612a2bd3b257ba2d511729564d2ec1d8eb9600295181f59166e4768ce33d4482efa9784d1eb0998b15499c28b07359f498f55b2772d812b06ba4ea7e29005e9aa3569c9ee5dfa122aad27ee6995437afcc29ec18c9dd69ebd5afba996bf4edfe54c4abb6fd9c4d00b91b307d4dd2b83e63bf640a6e34f902224e66c538dd15029fcc229c453f5f4988a5d88b8b7b7a10577ef81264010a77ceb7611281a5442e8aa8a74716a7334625fe1136b8be51d3ebe5ae8a2811bf251364"}]}}, {{0x9, 0x5, 0x2, 0xc, 0x8, 0x5, 0x0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x8d}]}}, {{0x9, 0x5, 0xf, 0x0, 0x8, 0x41, 0xff, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0x3}]}}]}}]}}]}}, 0x0) [ 444.995488][ T12] usb 2-1: new high-speed USB device number 18 using dummy_hcd 07:07:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = dup(0xffffffffffffffff) sendmsg$nfc_llcp(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x1, 0x8, 0x8, "e26324408550c328766edb0b9955114043c6629c2ed2d49c7bc8076a947da2fc4f9c605e8349bcbe5393c15e66b53a74e27a88e7f94af04ea0d0a5847b789c", 0x38}, 0x58, &(0x7f0000000000)=[{&(0x7f0000000200)="f8b9c3705d9e69c5527c10909d4a3ab5fc211fdd32974cd3fc7d83fe627bca2df554772993b98476a0cd56364a2e066841593d5e00dddff3036547f4070970fa422cfd5d91089c388988", 0x4a}, {&(0x7f0000000280)="2e27f7b6fdafe9ba56af4713fe7462c251650e702bdf8b8d468182ef7a8234b58c0b993a73fb09dcc69f8e28de5eca143def399dc9a1b86b32cebeab3d2da67ac92915e7838e7e1eed488aa7057594a5685a7bc89738eea1d6fa5182150555a9d0890d5ffb6cb6080c2fb295a5190667c948db75da538b23830f972d3ecb80", 0x7f}, {&(0x7f0000000400)="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", 0x1000}], 0x3, 0x0, 0x0, 0x48804}, 0x43d7e0bb582139cb) [ 445.411624][ T12] usb 2-1: config 129 has an invalid interface number: 39 but max is 3 [ 445.420234][ T12] usb 2-1: config 129 contains an unexpected descriptor of type 0x1, skipping [ 445.429574][ T12] usb 2-1: config 129 contains an unexpected descriptor of type 0x1, skipping [ 445.439009][ T12] usb 2-1: config 129 has an invalid interface number: 212 but max is 3 [ 445.447589][ T12] usb 2-1: config 129 has an invalid descriptor of length 0, skipping remainder of the config [ 445.458122][ T12] usb 2-1: config 129 has 3 interfaces, different from the descriptor's value: 4 [ 445.467509][ T12] usb 2-1: config 129 has no interface number 0 [ 445.473893][ T12] usb 2-1: config 129 has no interface number 2 [ 445.480454][ T12] usb 2-1: config 129 interface 212 altsetting 6 has a duplicate endpoint with address 0xD, skipping [ 445.491660][ T12] usb 2-1: config 129 interface 212 altsetting 6 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 445.502997][ T12] usb 2-1: config 129 interface 212 altsetting 6 has an invalid endpoint with address 0x69, skipping [ 445.514573][ T12] usb 2-1: config 129 interface 212 altsetting 6 has an invalid endpoint with address 0x80, skipping [ 445.525720][ T12] usb 2-1: config 129 interface 212 altsetting 6 has an invalid endpoint with address 0x80, skipping [ 445.537237][ T12] usb 2-1: config 129 interface 212 altsetting 6 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 445.550761][ T12] usb 2-1: config 129 interface 1 altsetting 8 endpoint 0xB has invalid maxpacket 1714, setting to 64 [ 445.562010][ T12] usb 2-1: config 129 interface 1 altsetting 8 has a duplicate endpoint with address 0xF, skipping [ 445.572978][ T12] usb 2-1: config 129 interface 1 altsetting 8 has a duplicate endpoint with address 0x4, skipping [ 445.583965][ T12] usb 2-1: config 129 interface 1 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 15 [ 445.597366][ T12] usb 2-1: config 129 interface 39 has no altsetting 0 [ 445.604372][ T12] usb 2-1: config 129 interface 212 has no altsetting 0 [ 445.611586][ T12] usb 2-1: config 129 interface 1 has no altsetting 0 [ 445.618683][ T12] usb 2-1: New USB device found, idVendor=1199, idProduct=6813, bcdDevice=26.32 [ 445.627976][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:07:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = dup(0xffffffffffffffff) sendmsg$nfc_llcp(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x1, 0x8, 0x8, "e26324408550c328766edb0b9955114043c6629c2ed2d49c7bc8076a947da2fc4f9c605e8349bcbe5393c15e66b53a74e27a88e7f94af04ea0d0a5847b789c", 0x38}, 0x58, &(0x7f0000000000)=[{&(0x7f0000000200)="f8b9c3705d9e69c5527c10909d4a3ab5fc211fdd32974cd3fc7d83fe627bca2df554772993b98476a0cd56364a2e066841593d5e00dddff3036547f4070970fa422cfd5d91089c388988", 0x4a}, {&(0x7f0000000280)="2e27f7b6fdafe9ba56af4713fe7462c251650e702bdf8b8d468182ef7a8234b58c0b993a73fb09dcc69f8e28de5eca143def399dc9a1b86b32cebeab3d2da67ac92915e7838e7e1eed488aa7057594a5685a7bc89738eea1d6fa5182150555a9d0890d5ffb6cb6080c2fb295a5190667c948db75da538b23830f972d3ecb80", 0x7f}, {&(0x7f0000000400)="620d59277c3c33e376ff8e4c9a21f92211e6200e43a47b451db237aeff0832cc8eb24ef6c6163531cea50c37fe3803426a5fad00a51bc1d2fb4c8784ed4f67f840dcf87ee82a5131039df72017f9beac321780e41ee39b05124082810d1e4d4dd8713107dfb447e05a4d3d06c2c5e3f83ea654b1bfccbb500d8749bee578892fd3a074ed2b571a478272b05a0bd8adb3ac41c818eb9f98f68885d75c45ce8f5907877165885d3ee3da2645842c3bbc81134443b307b2f4ab44f95a1dc3585d025157ff3cbb9e64852a854770be9883cbc6d1abb43e48cf92aa69f8b12070990a8874fc9674e23d3707f1e472ec019716105e7218254331a5aa71f00b5a4ded95116fe8f5486e597cb4a787904b2e65c3c61561b3dca6ddcbff0c6d2921798eb1106dabba34ed7e91f278bd2a290d2d8e8a3d1c9526f80255a4c16bb3a5e725ef4288073988f5fd25f73bd2d84715c5d5d44c764e8f286d1794a0ccc9f5b37486b49cacfe871a32386571c4cc3ecb72e10f36d8e7415397c168424687f61065b39ec322cc4ebc520229dc68cfeb9f7ad4288c64e54bcac0df9afe8240f8561262b0cd60a54a83ec6cf20509d6bfc098bc4f5bfe9af842e1b583a87c7ccf5b4125c36d82a2b4e491e8aea9404e24cdc858457e545dcec33b9c0fb35b78f0ecc07b81c381956e94f817a5a9dd5b7371d5a87ab3538723bb63bf2682741827790d315083597cf4ece2c0cd89cfba20983d2733da10a0607a3d1727f2d52e0a15577aaa4aa3e0d2caef6873048202cf8ad4097aa8a69a5b0ae7cf14077d13d3f9973bed85a9d29e3227b5ea4adb721b6e2f00651cdb935d0b049553360753e9a50d28e32e73f28ac20ce31622ed67ebeed5866dd4aaefa3025f4feb9d1fc3d4719801935d2d9ffd77846566757945c0fa53d0124bc4c8e7108f4d4fb160551f5298bbb1200b4c0f9dfcc47d911f9939b603457931b17e89e688fead758717f50d0d712e8062dd4f3f223c02c0ae3f42b25480cc171e416e6f359f70f86826c6aefc9cf8b96b80b4e80bbe0fbf0d67519da06cbc4adc6d34078b819d7c05232902cbdc2fec19dce4629e3ee56c07a153e4fb21759437602ee99727b927a693137e9a8e7e3317cc3fc5ff679d6f6293c78ee11d4c55fee128a25d9ad16cb6a27269945c7d763e1b7c9842efc1f87a6a156b0fa79a609ecf16d0d8d226da5535bf0904416f4e112301b688b83ddbc653814f68d43d44e25098688e0cf0844c0fe079a0e6f3198ededc219451c8a9c748d102ff233fb0f2539700cc2827d2291f2de5ea95591a854cbde53587892189a76be5276c07276e9a757cb490654a5b144cae3cb7e1252f3899bc1eee6f7141c6e368ee1ca80667a431e7018b7e4948a550a866f243eee36dfec1725f7cd8c753c6418224295c9eb74b75c8a6bd91ff05be640050391cef26f020747e87a653c5e4c2bf1a372e87111ec61722e662e9d6fc9409be8ff836eb45bfd146d1fa76cb60dcd6df0cd390e5907a620f1bf9e85380870963e1cdea6c7621b90243afc82a1347110f10d1fd61d6df5869713511a2e4239c602af3dc92bbf890a55bf69575cdfc30371c80ee729e3eceb0ab130ad168d8c9131ee024b41b88d0021072861b99b4831a8f9ab3eae9c4f1a85945bc9b42683deda9e9829186bfb5b6720244458d5de550b234ade258c17b89bd9174734d780d0b9b7b19f95d8260cbb252b147032234aa8c8c15d23af80c0a8b8e3515377b69827ad5a5651cb54c6800f78f089fa378783d08b6cb7d8e0fc110dc2ee7a55efc344534a9ad54473a4638dc2a39bcc1a97982ea9b790d781e21f30fbd48d2f234ed9b9a0bd651410219e395a12b895015d5d6ad39a55b7b5f413e3a203c795d78ce99785445cd9b3871ce286139f120f3c5adbd3b1f7401a2567f49d2f22ddf2341fb29aee2c3741e3dd578d66486df4412f462540b7b532049cd0289a8f3688bae6a334c2d389ea66c1f0ea7d1604af616681cc24d577822a16ec714f8852e110090cdb52f832bb3b3a0d3b0d207520fd74e47b898615e92db91c838034e929e549ec458af99e17ab86484e4f6c2b64d4a4f7dcbb261eb8e5050fe6192c1a40828c31b6bf2f4ce4ad4b353d70617369ea8326c293d65e8de743a2a16bced8939d193c25474b1b21599e39a849acdcdcb035bb3ce1f2a09d8a09094f177e7f8798b9fb12334352c678e9234d5a0b0c00fdcf4023f3cbd52cd80632b3af1d3ef4259c4ba1a3867cddadb1a068ee67dfc82a12b37309fbb9642f503ce2e1f9ef1712de29de42b40e8802afdd20fb6b4ecf95b6f823acda9da9705a0bf4fd3f9909ed30a2b4d9aca4d99f24343cde985ca489782fb18dda79aadc165086127596aadd8e35389386f107b665037f1283f963e21d28e2f8b0fdb9425e9b17694f5a4b23acb2ad97491f104eed1273e06007ec9bad48c37f6ee679125cc6e564dce8cc96b2b7432e73a32ed9fc3d61afb4644be98c2770554b6e677a31a70ef1a6e55244891b4feb0fd1a9f51767e6fa41ad2d9eb0640a5ad362c3bd32a570ed213dad8667e75ad2ba18ad58bf241dbf5991ba30617b4845e2d4136f21dc74a0c1c194289b29a675bf20abacd78f233da954c6880617b8597c6768febb849ed34457a30c7d5d5e584e7f6dc7ad12d07ebe1476af3187e16f2a45f097339bb1ae1a8e8da94f57a598b0eacf47a9a42ebd8240e66758144d1a9152a8ed72d64804647fd98e110d641e678e00c7ceac74152484d305a961f73fd3a1267fab023291f0763d7394a8071f3002e186a9dbf16fc7339b6a79c203555c7b23bd2f05bd0326e8b2d34ee21ba6f9594d4b1347340b697c5a33288eec289605dd35c66d7cea02957454f6577a788806a991877ca42f66c7e2d728f4a4d5f0e8ff63119af82bd37b82778b05ff03e8eb0e4a0570f4dd189602528e44a270e1730db258a54d39d99a244672182a6792d7815e945f5ce6143bbc275f6dbd8cd44d07ef4f88faf2164ce1efb43b6ef364adc0f72863de3ba02107d8c7ba4f4108ebf966c0ec3a5efe45bd209a53bb34b1e0bed9ca80f5ccaa2b8c5cf9734b717dedb2c57a5d534bec867672b2f9c7d3877ef06a9ddbb4afe43c99fc4194075fc7cbbd50f4b19e6e043ba7a12f77a4ab3e6ba3c64ccbfd9de0b01be47bc854d1bcd9733b92aec93108d120dc1d2eaba00a360a47f15be4555fcb623af3006fe6209425639b9959a9920449d87861127319adbc3249358000e36677917de9403b763158f82caee5e379a1eb8f89c69bede51137dc85858b5823c0073fc04e755dea620d6b00ead5d1c5e52cc519d1632624105cf9efba44f1ae1583a06de26d75d5fa41c2f59340f3cb767035329f48bd5e7e421f5736734c9f43eb9243ce863256386af3aca9410f695da77fc0128d0969b634a88aeeab83f0b8761eabe2a99e08c55fe0a64f21b78e4e5417769ff90aa2298a9a54ad9b0c90b30e7c9a6b53444af06dbbef2cbef8f7873907599ffc45df35835a73d5204c828aead92900d6def12ef2e7620e7a182c7e696b3c216115cc7c212cefb15c5b71ff4878f06a493cf2b3138d1e396048c529598338571ec774216be4100fbe8e3e7509f33a6f90f624301d67347bd7808710ea1c498508803e57c802d42e1ebd27151c55418d2bf86908ce56e23288a240d6935621dbf56eb737ad10a244f64f5e10185553f60a093bf14613676ca44797227a7a07e86af58c8f8bc94f99b2b7bbbe4d9939d76539a64de153ba4f5256b821bb669832c26f2d64727074917659957bb035c472937e7c67688d4dc828751e14fee826d64a4c659a23e44ff32545e34a65b375342ccd47aa18ca135fafb1497292c2a7f96ec7f21bf7961fcd686f1a0f6ff0b198d0f531d89c5446ae242e824fbb853ce43598bfbff8cd7857cb2443b8cb62de8792eef38f41ab8a32fd48d1f871fb72c84dd0abf31db168d2d944855f259b174fb6e69321725095be7db2c9d616397aef0acf51d8066a333219b840a2f565e49e66b559b1935aa1ad5f178e47e13983ed3d362e7350bfb2c687d87da301865681c21602dcab38aa0bfe9843a7f880c6666913a6e8339f58f77d87be1eb3f8635823d126d587b878258d3c59a73dd76fc5c55a5aee2a66e935a77616cf617bb51d90bcc12adf835b4a734c3eb230ca072798b78ec961584792c9c69a91c56cda944c1036b75d198790e6f0cc638f9842bde17b4b99c96ff0969c4ef53514e6912e2bc4f06d0f943f50ccc1bcc18f30134e924aab66712732e23214d7085e5767e6724e6e0f90af0c9a0f596297c031f2d78235087e199659253f9dfbe0650c56c60c88c119af0cee17cbd0cbbe667f2b0395861c268be625c60b003da4bf4f4a51be0bfe54bf6868ad4a4626aa0e218745a423318ade731bfe08d106c6c0e1a3dd2a3fe941f07ee9131f5d01c72649ed755946376ec0bb48689a2d0d5d9b32e0576c8d53c45f780b207804a8a82afd7d7bd86238fee85bd686d2a441660c8f648bbe2e6319350c9971e7e85cba258357aa7c47e46e3b71c85189c16c571794b01120c4b8d4ecd8c4fbea50f9051bdd454589d8afc2709cb34a48a2af19fcb97fb7f797c92ced83bf52ed5470a0abbd29538d492972dd8425b5ba524d6d0743a2a6bd1eb213f3ceef5b675039c5f0852da222e7e881f3d0a231eff293c84b35761fa4d9ef11483cf5f8d689008eb31cf5b58e0e94b8afceda4686e5e03bbf28180bf8c75ea87ac29449e49d4fe929ec338fea7dbbe71227c023c19dfef20cecb91a34a7a2732658b61936eac988b233a9e1add62306f36941c25794bc27524d89945bfc67b9bf6679c61b53f323970611fb26ce556a2e92ba24d8b8a79e0e1f9bd4213213dc498a09359e50fc32af806ca1c1dc91b3d8e7c3214a559b5e407c1519b07f248fa6e58db6e9dd6954d7de0b2924d7bcfc6445c03273a86fbcfd8f256916b0be278af8b230869249ece15c7f35124275e393d6c956c90423d22c50caba105e73f90638ce98f1e9148e371e7b4b5e4be8137c3b61a921f1f1ff22db1979c2699f35ab8b618932ac5623609df3679ae063b88148d39237cbce2575443b218a8e6ba44cef1f971833b76f6bc266ba46a42ddfcfadb4c66ecb95ae4081c2a5de487d4c962ec1cf7d3435cf340fb43b5f3d15cc197f8df5a722cb3e851909a67a6eefd213d1711da3235312a68d411f2a6812f39fe53c74d65908a272d157dff7151314c2873ff47b0f62a5cf85654ff752bcf24f65880206a527cd14435d86d1bb1e9222c1fae28e5c1cb1a82df17e5ff7dde54aff4e17e3f73af487b83567b6889c1c647f6648372c509aaa7afb0dcb5faf9683517f84e4c808466c55e82d63756bbae03d48a13f15ce4965740b3701f4bcaf7ace8a585a5e403c12f72fac001710d4fc31274c0a1af70ddc78109342622c1fd25ed5ba3bd1b652dce055faff541d513c409bc0e6a87c69d29ea7c87ab3f139287294c9f955a0bea30e6923c8f8c811aebf091c16988196236e33f58db6ca712d3860b1c2110c80f4aa2f69154e5e6df90f68548eb7b17e4b8ade97a51f179f90ee1807f3836f124abe8949d689108dc6342f21121632229ea661424db30c354c82bb018269f17f9278af99e7a9d5e35b057ebeecd02dd9f0be24fb6d04b211fb649452773a837f0f21c24d6ac7a19d5bb4b5697bd72ac20aa9a35c261be2baaf2e944f00deba5eba465f2c3fef2bf9208c871de5d0faa7d6d8f", 0x1000}], 0x3, 0x0, 0x0, 0x48804}, 0x43d7e0bb582139cb) 07:07:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x300}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$netlink(0x10, 0x3, 0x8000000004) r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40901, 0x0) writev(r0, &(0x7f00000000c0), 0x0) [ 447.310804][T10722] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 447.311382][ T12] usb 2-1: string descriptor 0 read error: -71 [ 447.340653][ T12] sierra 2-1:129.39: Sierra USB modem converter detected [ 447.392215][ T12] usb 2-1: Sierra USB modem converter now attached to ttyUSB0 [ 447.408701][ T12] sierra 2-1:129.212: Sierra USB modem converter detected [ 447.443242][ T12] usb 2-1: Sierra USB modem converter now attached to ttyUSB1 [ 447.482025][ T12] sierra 2-1:129.1: Sierra USB modem converter detected [ 447.518044][ T12] usb 2-1: Sierra USB modem converter now attached to ttyUSB2 [ 447.555706][ T12] usb 2-1: USB disconnect, device number 18 [ 447.659507][ T12] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 447.670225][ T12] sierra 2-1:129.39: device disconnected [ 447.811990][ T12] sierra ttyUSB1: Sierra USB modem converter now disconnected from ttyUSB1 [ 447.822054][ T12] sierra 2-1:129.212: device disconnected [ 447.974549][ T12] sierra ttyUSB2: Sierra USB modem converter now disconnected from ttyUSB2 [ 447.985375][ T12] sierra 2-1:129.1: device disconnected 07:07:06 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x54, r6, 0x1, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r6, 0x700, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48004}, 0x48000) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r7, 0x0, 0x8400fffffffb) sendfile(r0, r0, &(0x7f0000000100), 0x8080fffffffe) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000280)) [ 448.422762][ T28] audit: type=1804 audit(1598771226.479:18): pid=10764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/69/bus" dev="sda1" ino=15858 res=1 [ 448.454620][ T28] audit: type=1804 audit(1598771226.569:19): pid=10764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/69/bus" dev="sda1" ino=15858 res=1 [ 448.479311][ T28] audit: type=1804 audit(1598771226.569:20): pid=10764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/69/bus" dev="sda1" ino=15858 res=1 [ 448.485381][ T12] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 448.693161][ T28] audit: type=1804 audit(1598771226.639:21): pid=10765 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/69/bus" dev="sda1" ino=15858 res=1 07:07:06 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) r1 = socket(0x10, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4, 0x6}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800070000000000", 0x24) 07:07:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = dup(0xffffffffffffffff) sendmsg$nfc_llcp(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x1, 0x8, 0x8, "e26324408550c328766edb0b9955114043c6629c2ed2d49c7bc8076a947da2fc4f9c605e8349bcbe5393c15e66b53a74e27a88e7f94af04ea0d0a5847b789c", 0x38}, 0x58, &(0x7f0000000000)=[{&(0x7f0000000200)="f8b9c3705d9e69c5527c10909d4a3ab5fc211fdd32974cd3fc7d83fe627bca2df554772993b98476a0cd56364a2e066841593d5e00dddff3036547f4070970fa422cfd5d91089c388988", 0x4a}, {&(0x7f0000000280)="2e27f7b6fdafe9ba56af4713fe7462c251650e702bdf8b8d468182ef7a8234b58c0b993a73fb09dcc69f8e28de5eca143def399dc9a1b86b32cebeab3d2da67ac92915e7838e7e1eed488aa7057594a5685a7bc89738eea1d6fa5182150555a9d0890d5ffb6cb6080c2fb295a5190667c948db75da538b23830f972d3ecb80", 0x7f}, {&(0x7f0000000400)="620d59277c3c33e376ff8e4c9a21f92211e6200e43a47b451db237aeff0832cc8eb24ef6c6163531cea50c37fe3803426a5fad00a51bc1d2fb4c8784ed4f67f840dcf87ee82a5131039df72017f9beac321780e41ee39b05124082810d1e4d4dd8713107dfb447e05a4d3d06c2c5e3f83ea654b1bfccbb500d8749bee578892fd3a074ed2b571a478272b05a0bd8adb3ac41c818eb9f98f68885d75c45ce8f5907877165885d3ee3da2645842c3bbc81134443b307b2f4ab44f95a1dc3585d025157ff3cbb9e64852a854770be9883cbc6d1abb43e48cf92aa69f8b12070990a8874fc9674e23d3707f1e472ec019716105e7218254331a5aa71f00b5a4ded95116fe8f5486e597cb4a787904b2e65c3c61561b3dca6ddcbff0c6d2921798eb1106dabba34ed7e91f278bd2a290d2d8e8a3d1c9526f80255a4c16bb3a5e725ef4288073988f5fd25f73bd2d84715c5d5d44c764e8f286d1794a0ccc9f5b37486b49cacfe871a32386571c4cc3ecb72e10f36d8e7415397c168424687f61065b39ec322cc4ebc520229dc68cfeb9f7ad4288c64e54bcac0df9afe8240f8561262b0cd60a54a83ec6cf20509d6bfc098bc4f5bfe9af842e1b583a87c7ccf5b4125c36d82a2b4e491e8aea9404e24cdc858457e545dcec33b9c0fb35b78f0ecc07b81c381956e94f817a5a9dd5b7371d5a87ab3538723bb63bf2682741827790d315083597cf4ece2c0cd89cfba20983d2733da10a0607a3d1727f2d52e0a15577aaa4aa3e0d2caef6873048202cf8ad4097aa8a69a5b0ae7cf14077d13d3f9973bed85a9d29e3227b5ea4adb721b6e2f00651cdb935d0b049553360753e9a50d28e32e73f28ac20ce31622ed67ebeed5866dd4aaefa3025f4feb9d1fc3d4719801935d2d9ffd77846566757945c0fa53d0124bc4c8e7108f4d4fb160551f5298bbb1200b4c0f9dfcc47d911f9939b603457931b17e89e688fead758717f50d0d712e8062dd4f3f223c02c0ae3f42b25480cc171e416e6f359f70f86826c6aefc9cf8b96b80b4e80bbe0fbf0d67519da06cbc4adc6d34078b819d7c05232902cbdc2fec19dce4629e3ee56c07a153e4fb21759437602ee99727b927a693137e9a8e7e3317cc3fc5ff679d6f6293c78ee11d4c55fee128a25d9ad16cb6a27269945c7d763e1b7c9842efc1f87a6a156b0fa79a609ecf16d0d8d226da5535bf0904416f4e112301b688b83ddbc653814f68d43d44e25098688e0cf0844c0fe079a0e6f3198ededc219451c8a9c748d102ff233fb0f2539700cc2827d2291f2de5ea95591a854cbde53587892189a76be5276c07276e9a757cb490654a5b144cae3cb7e1252f3899bc1eee6f7141c6e368ee1ca80667a431e7018b7e4948a550a866f243eee36dfec1725f7cd8c753c6418224295c9eb74b75c8a6bd91ff05be640050391cef26f020747e87a653c5e4c2bf1a372e87111ec61722e662e9d6fc9409be8ff836eb45bfd146d1fa76cb60dcd6df0cd390e5907a620f1bf9e85380870963e1cdea6c7621b90243afc82a1347110f10d1fd61d6df5869713511a2e4239c602af3dc92bbf890a55bf69575cdfc30371c80ee729e3eceb0ab130ad168d8c9131ee024b41b88d0021072861b99b4831a8f9ab3eae9c4f1a85945bc9b42683deda9e9829186bfb5b6720244458d5de550b234ade258c17b89bd9174734d780d0b9b7b19f95d8260cbb252b147032234aa8c8c15d23af80c0a8b8e3515377b69827ad5a5651cb54c6800f78f089fa378783d08b6cb7d8e0fc110dc2ee7a55efc344534a9ad54473a4638dc2a39bcc1a97982ea9b790d781e21f30fbd48d2f234ed9b9a0bd651410219e395a12b895015d5d6ad39a55b7b5f413e3a203c795d78ce99785445cd9b3871ce286139f120f3c5adbd3b1f7401a2567f49d2f22ddf2341fb29aee2c3741e3dd578d66486df4412f462540b7b532049cd0289a8f3688bae6a334c2d389ea66c1f0ea7d1604af616681cc24d577822a16ec714f8852e110090cdb52f832bb3b3a0d3b0d207520fd74e47b898615e92db91c838034e929e549ec458af99e17ab86484e4f6c2b64d4a4f7dcbb261eb8e5050fe6192c1a40828c31b6bf2f4ce4ad4b353d70617369ea8326c293d65e8de743a2a16bced8939d193c25474b1b21599e39a849acdcdcb035bb3ce1f2a09d8a09094f177e7f8798b9fb12334352c678e9234d5a0b0c00fdcf4023f3cbd52cd80632b3af1d3ef4259c4ba1a3867cddadb1a068ee67dfc82a12b37309fbb9642f503ce2e1f9ef1712de29de42b40e8802afdd20fb6b4ecf95b6f823acda9da9705a0bf4fd3f9909ed30a2b4d9aca4d99f24343cde985ca489782fb18dda79aadc165086127596aadd8e35389386f107b665037f1283f963e21d28e2f8b0fdb9425e9b17694f5a4b23acb2ad97491f104eed1273e06007ec9bad48c37f6ee679125cc6e564dce8cc96b2b7432e73a32ed9fc3d61afb4644be98c2770554b6e677a31a70ef1a6e55244891b4feb0fd1a9f51767e6fa41ad2d9eb0640a5ad362c3bd32a570ed213dad8667e75ad2ba18ad58bf241dbf5991ba30617b4845e2d4136f21dc74a0c1c194289b29a675bf20abacd78f233da954c6880617b8597c6768febb849ed34457a30c7d5d5e584e7f6dc7ad12d07ebe1476af3187e16f2a45f097339bb1ae1a8e8da94f57a598b0eacf47a9a42ebd8240e66758144d1a9152a8ed72d64804647fd98e110d641e678e00c7ceac74152484d305a961f73fd3a1267fab023291f0763d7394a8071f3002e186a9dbf16fc7339b6a79c203555c7b23bd2f05bd0326e8b2d34ee21ba6f9594d4b1347340b697c5a33288eec289605dd35c66d7cea02957454f6577a788806a991877ca42f66c7e2d728f4a4d5f0e8ff63119af82bd37b82778b05ff03e8eb0e4a0570f4dd189602528e44a270e1730db258a54d39d99a244672182a6792d7815e945f5ce6143bbc275f6dbd8cd44d07ef4f88faf2164ce1efb43b6ef364adc0f72863de3ba02107d8c7ba4f4108ebf966c0ec3a5efe45bd209a53bb34b1e0bed9ca80f5ccaa2b8c5cf9734b717dedb2c57a5d534bec867672b2f9c7d3877ef06a9ddbb4afe43c99fc4194075fc7cbbd50f4b19e6e043ba7a12f77a4ab3e6ba3c64ccbfd9de0b01be47bc854d1bcd9733b92aec93108d120dc1d2eaba00a360a47f15be4555fcb623af3006fe6209425639b9959a9920449d87861127319adbc3249358000e36677917de9403b763158f82caee5e379a1eb8f89c69bede51137dc85858b5823c0073fc04e755dea620d6b00ead5d1c5e52cc519d1632624105cf9efba44f1ae1583a06de26d75d5fa41c2f59340f3cb767035329f48bd5e7e421f5736734c9f43eb9243ce863256386af3aca9410f695da77fc0128d0969b634a88aeeab83f0b8761eabe2a99e08c55fe0a64f21b78e4e5417769ff90aa2298a9a54ad9b0c90b30e7c9a6b53444af06dbbef2cbef8f7873907599ffc45df35835a73d5204c828aead92900d6def12ef2e7620e7a182c7e696b3c216115cc7c212cefb15c5b71ff4878f06a493cf2b3138d1e396048c529598338571ec774216be4100fbe8e3e7509f33a6f90f624301d67347bd7808710ea1c498508803e57c802d42e1ebd27151c55418d2bf86908ce56e23288a240d6935621dbf56eb737ad10a244f64f5e10185553f60a093bf14613676ca44797227a7a07e86af58c8f8bc94f99b2b7bbbe4d9939d76539a64de153ba4f5256b821bb669832c26f2d64727074917659957bb035c472937e7c67688d4dc828751e14fee826d64a4c659a23e44ff32545e34a65b375342ccd47aa18ca135fafb1497292c2a7f96ec7f21bf7961fcd686f1a0f6ff0b198d0f531d89c5446ae242e824fbb853ce43598bfbff8cd7857cb2443b8cb62de8792eef38f41ab8a32fd48d1f871fb72c84dd0abf31db168d2d944855f259b174fb6e69321725095be7db2c9d616397aef0acf51d8066a333219b840a2f565e49e66b559b1935aa1ad5f178e47e13983ed3d362e7350bfb2c687d87da301865681c21602dcab38aa0bfe9843a7f880c6666913a6e8339f58f77d87be1eb3f8635823d126d587b878258d3c59a73dd76fc5c55a5aee2a66e935a77616cf617bb51d90bcc12adf835b4a734c3eb230ca072798b78ec961584792c9c69a91c56cda944c1036b75d198790e6f0cc638f9842bde17b4b99c96ff0969c4ef53514e6912e2bc4f06d0f943f50ccc1bcc18f30134e924aab66712732e23214d7085e5767e6724e6e0f90af0c9a0f596297c031f2d78235087e199659253f9dfbe0650c56c60c88c119af0cee17cbd0cbbe667f2b0395861c268be625c60b003da4bf4f4a51be0bfe54bf6868ad4a4626aa0e218745a423318ade731bfe08d106c6c0e1a3dd2a3fe941f07ee9131f5d01c72649ed755946376ec0bb48689a2d0d5d9b32e0576c8d53c45f780b207804a8a82afd7d7bd86238fee85bd686d2a441660c8f648bbe2e6319350c9971e7e85cba258357aa7c47e46e3b71c85189c16c571794b01120c4b8d4ecd8c4fbea50f9051bdd454589d8afc2709cb34a48a2af19fcb97fb7f797c92ced83bf52ed5470a0abbd29538d492972dd8425b5ba524d6d0743a2a6bd1eb213f3ceef5b675039c5f0852da222e7e881f3d0a231eff293c84b35761fa4d9ef11483cf5f8d689008eb31cf5b58e0e94b8afceda4686e5e03bbf28180bf8c75ea87ac29449e49d4fe929ec338fea7dbbe71227c023c19dfef20cecb91a34a7a2732658b61936eac988b233a9e1add62306f36941c25794bc27524d89945bfc67b9bf6679c61b53f323970611fb26ce556a2e92ba24d8b8a79e0e1f9bd4213213dc498a09359e50fc32af806ca1c1dc91b3d8e7c3214a559b5e407c1519b07f248fa6e58db6e9dd6954d7de0b2924d7bcfc6445c03273a86fbcfd8f256916b0be278af8b230869249ece15c7f35124275e393d6c956c90423d22c50caba105e73f90638ce98f1e9148e371e7b4b5e4be8137c3b61a921f1f1ff22db1979c2699f35ab8b618932ac5623609df3679ae063b88148d39237cbce2575443b218a8e6ba44cef1f971833b76f6bc266ba46a42ddfcfadb4c66ecb95ae4081c2a5de487d4c962ec1cf7d3435cf340fb43b5f3d15cc197f8df5a722cb3e851909a67a6eefd213d1711da3235312a68d411f2a6812f39fe53c74d65908a272d157dff7151314c2873ff47b0f62a5cf85654ff752bcf24f65880206a527cd14435d86d1bb1e9222c1fae28e5c1cb1a82df17e5ff7dde54aff4e17e3f73af487b83567b6889c1c647f6648372c509aaa7afb0dcb5faf9683517f84e4c808466c55e82d63756bbae03d48a13f15ce4965740b3701f4bcaf7ace8a585a5e403c12f72fac001710d4fc31274c0a1af70ddc78109342622c1fd25ed5ba3bd1b652dce055faff541d513c409bc0e6a87c69d29ea7c87ab3f139287294c9f955a0bea30e6923c8f8c811aebf091c16988196236e33f58db6ca712d3860b1c2110c80f4aa2f69154e5e6df90f68548eb7b17e4b8ade97a51f179f90ee1807f3836f124abe8949d689108dc6342f21121632229ea661424db30c354c82bb018269f17f9278af99e7a9d5e35b057ebeecd02dd9f0be24fb6d04b211fb649452773a837f0f21c24d6ac7a19d5bb4b5697bd72ac20aa9a35c261be2baaf2e944f00deba5eba465f2c3fef2bf9208c871de5d0faa7d6d8f", 0x1000}], 0x3, 0x0, 0x0, 0x48804}, 0x43d7e0bb582139cb) 07:07:07 executing program 4: openat$kvm(0xffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x482c82, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1f, 0x37, 0x2, {0x2, 0x6e43, 0x3ff, 0x0, 0x1, ':'}}, 0x1f) r1 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x20040) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000100)) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000140)={0xb4de659f71173243, 0xd89}) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8000) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000240)={{0x1, @name="19176e0ad2973c9d533a34638122b65a86e4bbdaa809e919340472abf9fbdff9"}, "114ae7d1152215174538477e363a6812f9995e10120214813e3780c43639e854", 0x2}) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000340)) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000380)) ioctl$MON_IOCX_MFETCH(r1, 0xc00c9207, &(0x7f0000000400)={&(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x8}) tkill(0xffffffffffffffff, 0x32) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@restrict={0xe, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x0, 0x61, 0x30]}}, &(0x7f0000000480)=""/50, 0x29, 0x32, 0x1}, 0x20) fdatasync(r3) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000500)={0x0, @loopback, 0x4e21, 0x0, 'ovf\x00', 0x0, 0x6, 0x1c}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000540)={r0}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000580)={0x0, 0x9e, "f7cf2a1263f6f7091ad964172965f00c0ab0c93652e16368b570276f0ef9841611457bb0a33cb7d2ce3258f086a199b727a661c35df3086b565a9d31bff48344b3c50dfc0edcaefd82ded6ff000072cb121920888a50374f5c6525ae665828029ab4321596b7abc314fd65c253aa108fcdee61b8ad35e58b4a443c1e95d7ed094658601bbfa8ecbb752e147a02e954d46ef06bff2f5e557ea7f8eb37e7de"}, &(0x7f0000000640)=0xa6) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000680)=@assoc_id=r5, &(0x7f00000006c0)=0x4) [ 449.157201][ T28] audit: type=1804 audit(1598771227.279:22): pid=10765 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/69/bus" dev="sda1" ino=15858 res=1 [ 449.275737][ T12] usb 2-1: device not accepting address 19, error -71 [ 449.396775][ T28] audit: type=1804 audit(1598771227.309:23): pid=10767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/69/bus" dev="sda1" ino=15858 res=1 [ 449.421156][ T28] audit: type=1804 audit(1598771227.349:24): pid=10764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/69/bus" dev="sda1" ino=15858 res=1 [ 449.445411][ T28] audit: type=1804 audit(1598771227.389:25): pid=10773 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/69/bus" dev="sda1" ino=15858 res=1 07:07:07 executing program 1: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)) syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120100003ab3f110401c3405ce63080003010902120001000000000904"], 0x0) [ 450.625803][ T12] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 450.876412][ T12] usb 2-1: Using ep0 maxpacket: 16 [ 451.136908][ T12] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=63.ce [ 451.146185][ T12] usb 2-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 451.154316][ T12] usb 2-1: Manufacturer: syz [ 451.159204][ T12] usb 2-1: SerialNumber: syz [ 451.222635][ T12] usb 2-1: config 0 descriptor?? [ 451.283761][ T12] i2c-tiny-usb 2-1:0.0: version 63.ce found at bus 002 address 021 [ 451.475938][ T12] (null): failure setting delay to 10us [ 451.481864][ T12] i2c-tiny-usb: probe of 2-1:0.0 failed with error -5 [ 451.536345][ T12] usb 2-1: USB disconnect, device number 21 [ 451.980651][T10785] IPVS: ftp: loaded support on port[0] = 21 [ 452.976221][T10785] chnl_net:caif_netlink_parms(): no params data found [ 453.395121][T10785] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.402365][T10785] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.412452][T10785] device bridge_slave_0 entered promiscuous mode [ 453.450982][T10785] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.458926][T10785] bridge0: port 2(bridge_slave_1) entered disabled state [ 453.468795][T10785] device bridge_slave_1 entered promiscuous mode [ 453.647616][T10785] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 453.713418][T10785] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 453.833175][T10785] team0: Port device team_slave_0 added [ 453.858528][ T8708] Bluetooth: hci4: command 0x0409 tx timeout [ 453.903344][T10785] team0: Port device team_slave_1 added 07:07:12 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000240)={0x0, 0x20}) syz_open_dev$vcsn(0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) sendmsg$kcm(r4, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, 0x0) socket(0x0, 0x0, 0x0) 07:07:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r1 = dup(0xffffffffffffffff) sendmsg$nfc_llcp(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x1, 0x8, 0x8, "e26324408550c328766edb0b9955114043c6629c2ed2d49c7bc8076a947da2fc4f9c605e8349bcbe5393c15e66b53a74e27a88e7f94af04ea0d0a5847b789c", 0x38}, 0x58, &(0x7f0000000000)=[{&(0x7f0000000200)="f8b9c3705d9e69c5527c10909d4a3ab5fc211fdd32974cd3fc7d83fe627bca2df554772993b98476a0cd56364a2e066841593d5e00dddff3036547f4070970fa422cfd5d91089c388988", 0x4a}, {&(0x7f0000000280)="2e27f7b6fdafe9ba56af4713fe7462c251650e702bdf8b8d468182ef7a8234b58c0b993a73fb09dcc69f8e28de5eca143def399dc9a1b86b32cebeab3d2da67ac92915e7838e7e1eed488aa7057594a5685a7bc89738eea1d6fa5182150555a9d0890d5ffb6cb6080c2fb295a5190667c948db75da538b23830f972d3ecb80", 0x7f}, {&(0x7f0000000400)="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", 0x1000}], 0x3, 0x0, 0x0, 0x48804}, 0x43d7e0bb582139cb) 07:07:12 executing program 1: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)) syz_usb_connect(0x0, 0x24, &(0x7f0000000600)=ANY=[@ANYBLOB="120100003ab3f110401c3405ce63080003010902120001000000000904"], 0x0) [ 453.980759][T10785] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.988305][T10785] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.014476][T10785] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 07:07:12 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x60, 0x8000, 0x4, 0x3, {{0xd, 0x4, 0x0, 0x10, 0x34, 0x66, 0x0, 0x80, 0x4, 0x0, @broadcast, @empty, {[@generic={0x83, 0xc, "94304ef825f5d0d78c64"}, @rr={0x7, 0x13, 0x33, [@dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}]}, @end]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xff, 0x7, 0x1}]}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x2014cd4}, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x5c94342) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 454.247348][T10785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 454.254427][T10785] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 454.280746][T10785] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 454.475953][ T8708] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 454.649532][T10785] device hsr_slave_0 entered promiscuous mode [ 454.679466][T10785] device hsr_slave_1 entered promiscuous mode [ 454.715017][ T8708] usb 2-1: Using ep0 maxpacket: 16 [ 454.719823][T10785] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 454.727996][T10785] Cannot create hsr debugfs directory [ 454.955935][ T8708] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=63.ce [ 454.965392][ T8708] usb 2-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 454.973518][ T8708] usb 2-1: Manufacturer: syz [ 454.978433][ T8708] usb 2-1: SerialNumber: syz 07:07:13 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x60, 0x8000, 0x4, 0x3, {{0xd, 0x4, 0x0, 0x10, 0x34, 0x66, 0x0, 0x80, 0x4, 0x0, @broadcast, @empty, {[@generic={0x83, 0xc, "94304ef825f5d0d78c64"}, @rr={0x7, 0x13, 0x33, [@dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}]}, @end]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xff, 0x7, 0x1}]}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x2014cd4}, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x5c94342) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 455.127806][ T8708] usb 2-1: config 0 descriptor?? [ 455.171082][ T8708] i2c-tiny-usb 2-1:0.0: version 63.ce found at bus 002 address 022 [ 455.383289][ T8708] (null): failure setting delay to 10us [ 455.389355][ T8708] i2c-tiny-usb: probe of 2-1:0.0 failed with error -5 07:07:13 executing program 2: exit(0x8e30) socket(0x10, 0x80002, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x800, 0x8000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) ioctl$SIOCPNDELRESOURCE(r1, 0x89ef, &(0x7f0000000240)=0x10001) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$vimc1(0xffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) [ 455.531232][ T8708] usb 2-1: USB disconnect, device number 22 [ 455.827578][T10785] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 455.883009][T10785] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 455.935860][ T8709] Bluetooth: hci4: command 0x041b tx timeout [ 455.944442][T10785] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 456.046343][T11053] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 456.080100][T10785] netdevsim netdevsim4 netdevsim3: renamed from eth3 07:07:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xd0}, 0x8000) 07:07:14 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x60, 0x8000, 0x4, 0x3, {{0xd, 0x4, 0x0, 0x10, 0x34, 0x66, 0x0, 0x80, 0x4, 0x0, @broadcast, @empty, {[@generic={0x83, 0xc, "94304ef825f5d0d78c64"}, @rr={0x7, 0x13, 0x33, [@dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}]}, @end]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xff, 0x7, 0x1}]}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x2014cd4}, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x5c94342) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 456.559764][T11058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 456.582547][T11058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 456.591816][T11058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 456.856637][T11066] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 07:07:15 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x60, 0x8000, 0x4, 0x3, {{0xd, 0x4, 0x0, 0x10, 0x34, 0x66, 0x0, 0x80, 0x4, 0x0, @broadcast, @empty, {[@generic={0x83, 0xc, "94304ef825f5d0d78c64"}, @rr={0x7, 0x13, 0x33, [@dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}]}, @end]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xff, 0x7, 0x1}]}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x2014cd4}, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x5c94342) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 457.052098][T10785] 8021q: adding VLAN 0 to HW filter on device bond0 07:07:15 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) openat$ppp(0xffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x24800, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$VIDIOC_QUERYBUF(r2, 0xc04c5609, &(0x7f00000000c0)={0x4, 0x1, 0x4, 0x800, 0x9, {0x77359400}, {0x3, 0x8, 0x1, 0x81, 0x8, 0x2, "64e5acbb"}, 0x4, 0x6, @planes=&(0x7f0000000080)={0x3, 0x80, @fd=r3}, 0x8b}) setreuid(0x0, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x42202, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 457.208748][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 457.217971][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 457.262986][T10785] 8021q: adding VLAN 0 to HW filter on device team0 [ 457.340648][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 457.350543][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 457.360436][ T3214] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.367813][ T3214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 457.496160][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 457.505519][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 457.515360][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 457.526024][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.533252][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 457.542340][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 457.553276][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 457.623476][ T28] audit: type=1804 audit(1598771235.739:26): pid=11073 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir085697765/syzkaller.GwxZ7w/32/file0" dev="sda1" ino=15825 res=1 [ 457.762071][T10785] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 457.772707][T10785] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 457.873039][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 457.883871][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 457.894187][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 457.905225][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 457.921754][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 457.931385][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 457.941798][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 457.951454][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 458.189978][ T8709] Bluetooth: hci4: command 0x040f tx timeout [ 458.264902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 458.274833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 458.368065][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 458.375988][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 458.476375][T10785] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 458.926414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 458.936567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 459.040685][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 459.050462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 459.096184][T10785] device veth0_vlan entered promiscuous mode [ 459.115767][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 459.125540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 459.204227][T10785] device veth1_vlan entered promiscuous mode [ 459.278617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 459.288394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 459.344792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 459.356052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 459.382823][T10785] device veth0_macvtap entered promiscuous mode [ 459.412145][T10785] device veth1_macvtap entered promiscuous mode [ 459.483809][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.494998][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.505099][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.515728][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.525881][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.536513][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.546611][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 459.557196][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.571461][T10785] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 459.584850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 459.594385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 459.603918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 459.614034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 459.642556][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.653245][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.663748][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.674289][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.684258][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.694962][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.704929][T10785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.715459][T10785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.729704][T10785] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.747028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.757215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 460.259147][ T9139] Bluetooth: hci4: command 0x0419 tx timeout 07:07:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) fcntl$setsig(r3, 0xa, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)=0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') sendfile(r0, r4, 0x0, 0x5) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x80010, r1, 0x337c6000) 07:07:18 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000300)) dup3(r0, r1, 0x0) 07:07:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574687c1cd8b7d0e3afdccc8b19507f3732afd5dc85ee92f564704976f0b54fb160e626a054bb205fd305b99d039fe8d0c0ed9c7bba487c3751efff2591c9252adb2e3f9030d9f5a1ff6b0060c51581e9962466fbc0c3d4fe439f21bf675f417a89d036df2c0f421643348cf485793f6579bdafa0297d2060e522081c"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@loopback, 0x13, r6}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c00000010000100000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000006c001280110001006272696467655f736c6176090c0000005400058005001d000100000005001b000100000005001c"], 0x8c}}, 0x0) 07:07:18 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x60, 0x8000, 0x4, 0x3, {{0xd, 0x4, 0x0, 0x10, 0x34, 0x66, 0x0, 0x80, 0x4, 0x0, @broadcast, @empty, {[@generic={0x83, 0xc, "94304ef825f5d0d78c64"}, @rr={0x7, 0x13, 0x33, [@dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}]}, @end]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xff, 0x7, 0x1}]}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x2014cd4}, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x5c94342) 07:07:18 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ftruncate(r0, 0xfff) sendfile(r0, r0, &(0x7f0000001000), 0xfec) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xc400, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000340)={0x1, 0x1, &(0x7f0000000100)=""/151, &(0x7f00000001c0)=""/106, &(0x7f0000000240)=""/200, 0x4000}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000001, 0x11, r1, 0xb1ec2000) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) [ 460.923225][T11108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 461.057098][T11120] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. [ 461.114261][T11120] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 07:07:19 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000407d1e9c3140000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x37, {0x37, 0x0, "0024720000da5bd254935fe7f80bf4c758ebb08151d92c001e0e389b21cb30571f06a42856529d199af8a3d39aa1c25f78fa5fa8da"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f00000004c0)=""/4096) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000480)=ANY=[@ANYBLOB="400126"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:07:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='memory.swap.current\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x415190300) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000080)={r1}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000100)=0x1, 0x4) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xd) 07:07:19 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x60, 0x8000, 0x4, 0x3, {{0xd, 0x4, 0x0, 0x10, 0x34, 0x66, 0x0, 0x80, 0x4, 0x0, @broadcast, @empty, {[@generic={0x83, 0xc, "94304ef825f5d0d78c64"}, @rr={0x7, 0x13, 0x33, [@dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}]}, @end]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xff, 0x7, 0x1}]}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x2014cd4}, 0x40) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) 07:07:19 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r3, 0x6, 0x6, 0x0, &(0x7f0000000000)) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'wg2\x00', {0x4}, 0x40}) recvfrom$l2tp(r2, &(0x7f00000000c0)=""/85, 0x55, 0x1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000240)=0xfff) 07:07:19 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7ff, 0x0}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85edffff610000002f000000000000001c00000000000000950600000000000010c339c841b667e39959"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) [ 461.791917][ T28] audit: type=1800 audit(1598771239.910:27): pid=11147 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=15886 res=0 [ 461.928821][T11150] IPVS: ftp: loaded support on port[0] = 21 [ 461.994983][ T12] usb 3-1: new high-speed USB device number 9 using dummy_hcd 07:07:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3032405085ca4386000000a0000100000000000000000400000000000000000000000800100000000000"], 0x30}}, 0x0) [ 462.089701][T11147] syz-executor.0 (11147) used greatest stack depth: 4504 bytes left [ 462.299560][T11179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 462.342330][T11150] IPVS: ftp: loaded support on port[0] = 21 [ 462.375555][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.386941][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 462.397121][ T12] usb 3-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 462.406385][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.428442][T11179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:07:20 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x60, 0x8000, 0x4, 0x3, {{0xd, 0x4, 0x0, 0x10, 0x34, 0x66, 0x0, 0x80, 0x4, 0x0, @broadcast, @empty, {[@generic={0x83, 0xc, "94304ef825f5d0d78c64"}, @rr={0x7, 0x13, 0x33, [@dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}]}, @end]}}}}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x260, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x100}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0xff, 0x7, 0x1}]}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r4}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x260}, 0x1, 0x0, 0x0, 0x2014cd4}, 0x40) 07:07:20 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000100)={0x0, 0x6000, 0xfe, 0xb, 0x5}) r3 = dup(r2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000000)=0x1080f5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r4 = socket$netlink(0x10, 0x3, 0x6) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) fcntl$dupfd(r5, 0x0, r4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b000a0c5dd31ee74cb02dba35f125f4430001000050740e67b2b149a3fc3147d251abcb271b0000000000000000000000000e39dacccafba640295bc37571b007cf6c86422a983e32b0ee56ede738b0aef1e502fa3e88640cc6dadaa65e533a6e678cc0bdcd4934bdd19d1ba7a443d3106faf74a49b14eca4178b008bd7e4dc72e87b13e089193a6031045e8fb9a68d776a463a6b3083dd12e2645065f3d94c7103c6f400f9bc5f3a484b19fe6d5f1fcd3d3f20ca227977b5ba445c0fd124346426b76b9dbed6b592ee9928a61f9297083d3b9b4fef93d9624785a0931", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012805f149aff56ea835c000000006400028006000100000000000c00020016000000110000000c0002000500000000000000400003800c00010000000100b20000000c00010008000000050000000c00010002000000000100000c000100020000000c00010000040000df0000000a000500040000000000000008000a0000000000", @ANYRES32=0x0, @ANYBLOB="4860ea9f00"], 0xb0}}, 0x0) [ 462.592550][ T1185] tipc: TX() has been purged, node left! [ 462.659230][ T12] usb 3-1: config 0 descriptor?? 07:07:20 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c004c0010000104002b39c4df4a2c4eb9000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c00020008002d0002"], 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000700)) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x104, r2, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8799}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x26c, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x70}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc29b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x955}]}, @TIPC_NLA_NODE={0x168, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xbf, 0x3, "59abfd4b1e9939520738defb9d8c8bcee058a9e9645214816a14e58f78fd049522773988c340ba17b1e714d80e89b7e6c5889d3c7f450f99b2d660a96be7cf91b42ecbd5f0e7ce3f17feb3a133077ddde2a5053fa7e811bce2b20f9af3c490a6838dfecd8c2ea3311763a58dc58797dfcce9bfd9139a7c00804d92416dd52ce4ecd034258ed792e8d36ce5b0d38ba1b0655625d62161d2897b3f2a22dae06fe8ad3311baec21921443d5df5fe4d8dc0b32cda9c7a826a35a1ec892"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ID={0x97, 0x3, "54ed2bbbf76c212c7023a2deb470e91cce5e317d2afdfebe4c39355405cf6f6cc593bcc545bff35781d7a7d46e469bdfc1db72c863a2f1fab56ecb04fd1b910a96af1f4238c7d5c3f32972902de820679b011e4e63d2acf78e3f3f723db1116292ec5869190b6fa0d86aec2caa637c21c7287f457fe82ef48e11f861577b248c142beb8104069c5e62f93069056999865a4d3c"}]}, @TIPC_NLA_BEARER={0x24, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvlan1\x00'}}]}]}, 0x26c}, 0x1, 0x0, 0x0, 0x20048004}, 0x40040) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1900) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000340)={0x0, 0x0, 0x5, &(0x7f0000000300)=0x7fff}) ioctl$FIOCLEX(r1, 0x5451) sendmmsg$alg(r0, &(0x7f0000000140), 0x3, 0x0) [ 462.995066][ T12] usbhid 3-1:0.0: can't add hid device: -71 [ 463.001382][ T12] usbhid: probe of 3-1:0.0 failed with error -71 [ 463.046831][ T12] usb 3-1: USB disconnect, device number 9 07:07:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xfd91) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x3ffd, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f00000000c0), 0x4) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000000)="52dd23ce8d1597b73c6165d729ae6bd9d124993d3bab3d6d42fe5ffaba023b53624d6dea2dd1d0b15f0887f553d975cb35fa32d60c2400931bf3093df145d4b184c2c00e1e8458972f3d2bcc58e94ffa84aa06e45c87b2c293be3fd126e85cc293740aa61f71fc164e", 0x69) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 07:07:21 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x60, 0x8000, 0x4, 0x3, {{0xd, 0x4, 0x0, 0x10, 0x34, 0x66, 0x0, 0x80, 0x4, 0x0, @broadcast, @empty, {[@generic={0x83, 0xc, "94304ef825f5d0d78c64"}, @rr={0x7, 0x13, 0x33, [@dev={0xac, 0x14, 0x14, 0x24}, @multicast1, @multicast2, @dev={0xac, 0x14, 0x14, 0x33}]}, @end]}}}}}) [ 463.524811][ T12] usb 3-1: new high-speed USB device number 10 using dummy_hcd 07:07:21 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$AUDIT_TRIM(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6, 0x400, 0x70bd2d, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000500)=ANY=[@ANYBLOB='\v}\x00N']) [ 463.896616][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.908025][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.918123][ T12] usb 3-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 463.927395][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.066821][ T12] usb 3-1: config 0 descriptor?? [ 464.516491][ T8709] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 464.569619][ T12] isku 0003:1E7D:319C.0002: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.2-1/input0 [ 464.972046][ T8710] usb 3-1: USB disconnect, device number 10 [ 465.075976][ T8709] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 465.085474][ T8709] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.093595][ T8709] usb 5-1: Product: syz [ 465.098044][ T8709] usb 5-1: Manufacturer: syz [ 465.102795][ T8709] usb 5-1: SerialNumber: syz [ 465.173862][ T8709] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 465.358737][ T1185] tipc: TX() has been purged, node left! [ 465.794960][ T8709] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 465.945775][ T12] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 466.180835][ T8709] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 466.191986][ T8709] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.202612][ T8709] usb 3-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 466.211994][ T8709] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.327064][ T8709] usb 3-1: config 0 descriptor?? [ 466.359370][ T8708] usb 5-1: USB disconnect, device number 2 07:07:24 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000407d1e9c3140000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x37, {0x37, 0x0, "0024720000da5bd254935fe7f80bf4c758ebb08151d92c001e0e389b21cb30571f06a42856529d199af8a3d39aa1c25f78fa5fa8da"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f00000004c0)=""/4096) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000480)=ANY=[@ANYBLOB="400126"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:07:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x0) dup3(r2, r4, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendto$inet(r5, &(0x7f00000004c0)="46b00c1bca98d821c82713027f633ee2e1d48fb2d97dbb6f5e49c05eef2148e98ac4e2d8bc620dd55ba8c83008f485b2532cb2567dcca434e8604db8dca71a079e248b69cac0d9ee09556dfdd7a5aad3cb7befd5df30f7a71249b59a6d41115c7eb5952abaccbae6c8c05247ee1bb97af8cc1087c738f20eda5fedbe2b7b1291e0884134814e2ccd7ed470a51c45c96f74381015896fa4c630ed82d838302d32d50874a8", 0xa4, 0x40000080, 0x0, 0x0) openat$fb0(0xffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x4100, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000180)=[{&(0x7f0000000240)="8a5d0e56f85cb10576c20c3f51e4f5a7ade9c30cdb521ed45eef87c46c9d568b90951c28298613d5b798ef18fcd267ba3091ba507a51552eca36abfee070b35372a6b4fde2d54519598f53b8bd4ba88a482ae57540a71ae1804551227caabc59f62b41635e7000db3f231bd3dae7c46cf706d95c2dfdc3abd3d46e6d2aa30b3f0670410e12e521b16c1629487efdcef95cff7b6deabd1b85dd6b2b6e039954f469d19e18796316f9ffa3dafa241459124d81f9be94f10b694d4604aa253dc4c5569243ef4674198f584cca716da2356060b4459f588c6b21526b76810846523bed6f25998d63392319edb540b208a40f1ad83e", 0xf3, 0xffffffff}, {&(0x7f0000000140)="f5bb81c44eca4e394425ee80149ca5fe499baee9d1bc4b8221fa37556589215070e674", 0x23, 0x2}], 0x42, &(0x7f0000000340)=ANY=[@ANYBLOB='Uid=', @ANYRESHEX=0x0, @ANYBLOB="2c66696c655f756d61736b3d30303030303030303030303030303030303130303030312c696f636861727365743d69736f383835392d362c756d61736b3d30303030303030303030303030303030303030303030372c706172743d3078303030303030303030303030303030372c73657373696f6e3d3078303030303030303030303030303030382c6f626a5f757365723d2f6465762f63656323002c6f626a5f726f6c653d2c235b2c7065726d69745f646972656374696f2c6d6561737572652c7375626a5f757365723deb262b2c00"]) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000440)={{0x3, 0x80}, {0x7, 0x7f}, 0x1, 0x2, 0xc2}) r7 = accept4$alg(r2, 0x0, 0x0, 0x80000) splice(r7, 0x0, r0, 0x0, 0x430005, 0x0) 07:07:24 executing program 1: syz_emit_ethernet(0x13a, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000140)='/!%[\xa3\xbe]\x00', &(0x7f0000000180)='\x00', 0x0) 07:07:24 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) [ 466.647730][ T8709] usbhid 3-1:0.0: can't add hid device: -71 [ 466.654034][ T8709] usbhid: probe of 3-1:0.0 failed with error -71 [ 466.740090][ T8709] usb 3-1: USB disconnect, device number 11 [ 466.902099][T11300] hfs: unable to parse mount options [ 466.974675][ T12] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 466.981820][ T12] ath9k_htc: Failed to initialize the device [ 466.989660][ T8708] usb 5-1: ath9k_htc: USB layer deinitialized 07:07:25 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x82102) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) pwritev(r0, &(0x7f0000001b40), 0x2000000000000131, 0xfffffffe, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x20, r2, 0xa23f19f29c7d7dfd, 0x0, 0x0, {0x1a}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x2}]}]}, 0x20}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x200000) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r6, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x29}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x18, r6, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40800}, 0x90) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x80, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x54, 0x2, [@TCA_HHF_NON_HH_WEIGHT={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8}, @TCA_HHF_HH_FLOWS_LIMIT={0x8}, @TCA_HHF_EVICT_TIMEOUT={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x4}, @TCA_HHF_QUANTUM={0x8}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_BACKLOG_LIMIT={0x8}, @TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_ADMIT_BYTES={0x8, 0x5, 0xc6}]}}]}, 0x80}}, 0x0) r7 = gettid() seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r7, 0x0], 0x2}, 0x58) 07:07:25 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00ecc04ee2756aedb9031f946c66257a7b0100000000", @ANYRES32=r4, @ANYBLOB="9740a29ef1ffffff000000000b00010064736d61726900000c0002000600010004000000"], 0x3c}}, 0x0) [ 467.365380][ T8708] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 467.415877][ T17] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 467.501264][ T28] audit: type=1326 audit(1598771245.620:28): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6e549 code=0x0 07:07:25 executing program 4: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000600)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$AUDIT_TRIM(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6, 0x400, 0x70bd2d, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x4) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000500)=ANY=[@ANYBLOB='\v}\x00N']) 07:07:25 executing program 0: r0 = shmget(0x2, 0xf000, 0x80, &(0x7f0000fee000/0xf000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000180)=""/176) r1 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r1, &(0x7f0000000740)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000000)="93", 0x1}], 0x1}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000340)="9e", 0x1}], 0x1}}], 0x2, 0x4000040) [ 467.704930][ T8708] usb 5-1: device descriptor read/all, error -71 [ 467.779967][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.791404][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.801564][ T17] usb 3-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 467.810920][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.975161][ T17] usb 3-1: config 0 descriptor?? 07:07:26 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 468.300417][ T28] audit: type=1326 audit(1598771246.410:29): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=11319 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f6e549 code=0x0 [ 468.323573][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 468.330689][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 468.374411][ T17] usb 3-1: USB disconnect, device number 12 07:07:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xb4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x15) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x4}]}], {0x14, 0x10}}, 0x80}}, 0x0) [ 468.634726][ T8708] usb 5-1: new high-speed USB device number 4 using dummy_hcd 07:07:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0xc2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f00000000c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)="00da2d", 0x3, 0xc840, 0x0, 0x0) close(r0) [ 468.804422][ T17] usb 3-1: new high-speed USB device number 13 using dummy_hcd 07:07:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/5) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x60, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x30, 0x8, 0x0, 0x1, [{{0x24, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x60}}, 0x0) [ 469.155623][ T8708] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 469.165235][ T8708] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.173356][ T8708] usb 5-1: Product: syz [ 469.177958][ T8708] usb 5-1: Manufacturer: syz [ 469.182687][ T8708] usb 5-1: SerialNumber: syz [ 469.189260][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 469.200913][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 469.210935][ T17] usb 3-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 469.220215][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.300938][ T17] usb 3-1: config 0 descriptor?? [ 469.326783][ T8708] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 469.554659][T11379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 469.612352][T11379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 469.803217][ T17] isku 0003:1E7D:319C.0003: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.2-1/input0 [ 469.937397][ T9140] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 470.250733][ T8709] usb 3-1: USB disconnect, device number 13 [ 470.409151][ T17] usb 5-1: USB disconnect, device number 4 07:07:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0xe, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x10}]}, 0x1c}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:29 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 07:07:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e23, 0x6, @private0, 0x2}}, [0x1ff, 0x3, 0x3, 0x1000, 0xfff, 0xa32, 0x5, 0x1, 0xb488, 0x5, 0x100000001, 0x80, 0xb11, 0x6, 0xffffffffffffffff]}, &(0x7f0000000100)=0xfc) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8}}) msgctl$IPC_RMID(r2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) openat$autofs(0xffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x135a00, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x5, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 07:07:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB='L\x00\t\x00'/48]}) [ 470.974265][ T9140] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 470.981873][ T9140] ath9k_htc: Failed to initialize the device [ 470.994228][ T17] usb 5-1: ath9k_htc: USB layer deinitialized 07:07:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r2, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002a001103"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602", 0xfffffffffffffdae}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000000c0)={0x7, 0x3, 0x6, 0x6, 0x40, 0x2, 0x9, 0x9, 0x49, 0x0, 0x5, 0x0, 0x4, 0x7}, 0xe) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5f}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 471.261718][T11410] IPVS: ftp: loaded support on port[0] = 21 07:07:29 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfffffffffffeffff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='dircad,\x00']) socketpair(0x5, 0x2, 0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x80) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 471.981628][T11450] FAT-fs (loop0): Unrecognized mount option "dircad" or missing value 07:07:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0xc}, 0x10}, 0x74) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$SNDCTL_TMR_START(r1, 0x5402) 07:07:30 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_elf32(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1f, 0x9, 0x1, 0xb73b, 0x2, 0x3e, 0x84a, 0x31a, 0x34, 0x1cd, 0x7, 0x5, 0x20, 0x2, 0x200, 0x0, 0x80}, [{0x60000008, 0x9, 0x9, 0x9, 0xff, 0xffff0000, 0x81, 0x1}, {0x1, 0x2, 0x9, 0xffffffff, 0xfff, 0x2, 0x9, 0x1}], "31b20e651c14d5930ef14db98475dd6391dfa8d2bfee0d488864cafd13d17c126d862e02", [[], [], [], [], [], [], [], []]}, 0x898) [ 472.100060][T11458] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 07:07:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000008ddf8e0600000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x40}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) ioctl$sock_proto_private(r1, 0x89e4, &(0x7f00000005c0)="4618ce0a55b6e8bd9f8a1edf7905dfe0ca841ac307bcc244f81a8986bdfcc2e661bf8949a8f9f20b596217c0bb95168254ea94ddf8fbdd4b62f8a0ffacfb96720849660d89a8244b90d0d014ee07c559097fb75b16867e8e7c43405bb838ef1f7b4e4820abc6a97d514241e244748456472dc0ffa5516ee6b49277951c0936e8722295d90a091bb57e87518e0044") sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in=@multicast1}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in, @in={0xa, 0x0, @dev}}]}, 0xc8}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0xffffffff, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001100251911b100000000000010000000", @ANYRES32=r9], 0x20}}, 0x0) 07:07:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r1 = pidfd_getfd(r0, r0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vlan0\x00', 0x8000}) getpeername(r0, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) umount2(&(0x7f0000000480)='./bus\x00', 0x0) 07:07:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x100}, 0x0, 0x15, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) splice(0xffffffffffffffff, &(0x7f0000000280)=0x7, 0xffffffffffffffff, &(0x7f0000000300)=0x6, 0xfff, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) [ 472.709248][T11450] FAT-fs (loop0): Unrecognized mount option "dircad" or missing value 07:07:31 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) [ 473.493739][T11492] IPVS: ftp: loaded support on port[0] = 21 07:07:32 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000002280), 0x853) getgroups(0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0xc2242, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x20c2) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000280)={@dev, @local}, &(0x7f00000002c0)=0x8) ftruncate(r2, 0x200004) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$SNDCTL_DSP_GETISPACE(r4, 0x8010500d, &(0x7f0000000000)) sendfile(r1, r2, 0x0, 0x2008000fffffffe) 07:07:32 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15}, @mdlm_detail={0x5, 0x24, 0x13, 0x0, 'l'}]}}}]}}]}}, 0x0) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000340)='/dev/ocfs2_control\x00', 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xffff}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) bind$can_raw(r0, &(0x7f0000000380)={0x1d, r5}, 0x10) 07:07:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x100}, 0x0, 0x15, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) splice(0xffffffffffffffff, &(0x7f0000000280)=0x7, 0xffffffffffffffff, &(0x7f0000000300)=0x6, 0xfff, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) 07:07:32 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) [ 474.030881][T11520] IPVS: ftp: loaded support on port[0] = 21 [ 474.534425][T11549] IPVS: ftp: loaded support on port[0] = 21 [ 474.935780][ T8709] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 475.275181][ T8709] usb 3-1: Using ep0 maxpacket: 8 07:07:33 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) [ 475.419383][ T8709] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 475.423329][ T1495] tipc: TX() has been purged, node left! [ 475.594980][ T8709] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 475.595109][ T8709] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.595219][ T8709] usb 3-1: Product: syz [ 475.595333][ T8709] usb 3-1: Manufacturer: syz [ 475.595443][ T8709] usb 3-1: SerialNumber: syz [ 475.640121][ T8709] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 475.853125][T11546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 475.953728][ T8708] usb 3-1: USB disconnect, device number 14 07:07:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x100}, 0x0, 0x15, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) splice(0xffffffffffffffff, &(0x7f0000000280)=0x7, 0xffffffffffffffff, &(0x7f0000000300)=0x6, 0xfff, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b2d80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365afea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902f5111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548cd75f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f7f035406628abf45f22e6afe02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb16299da5a4f85457a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae24047d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3ff9425abec6c5c1f59fd2402fc16b6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70428698900db4439ae9c1760b84434038db5400000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) 07:07:34 executing program 1: r0 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) fadvise64(r0, 0x0, 0x5, 0x3) 07:07:34 executing program 0: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f0000000000)=0x8c33, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r0, r3}) 07:07:34 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) [ 476.735247][ T8708] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 476.892195][T11606] IPVS: ftp: loaded support on port[0] = 21 [ 477.200023][ T8708] usb 3-1: Using ep0 maxpacket: 8 07:07:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000800770004280012800a00010076786c616e00020018000280140009"], 0x48}}, 0x0) socket(0x10, 0x80002, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x4, 0x9e, 0x7, 0x4b, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x40, 0x401, 0x10000}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f0000000a80)={'syztnl0\x00', &(0x7f0000000a00)={'ip6gre0\x00', r2, 0x4, 0x2, 0x1f, 0x1, 0x1, @dev={0xfe, 0x80, [], 0x2d}, @dev={0xfe, 0x80, [], 0x1d}, 0x7, 0x8000, 0x1, 0x5}}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) sendmmsg$alg(r0, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="f4daff60b887f2911ca15c5ce6bba4fc6d882e9df502736996eb087e98f6214afce73770c9d0a1d1a5c8b2acf852f9d8f31bc53e896245208840972b8bb68c082ac82cc837459da9a72a9786da32853c17f30ac5"}, {&(0x7f0000000100)="597fb595b646a9905f63541dd3fb278343c085e1fb9a7e101dc3a2d87f7efeb5e1cb86ef761529ee2d5f5e7f75da6d5e465067b459d50abd24f4a68f2f8e9e3a22ec3d793871b09a468c0e15c486f099feac39891c45bb1b7be63b62ca3b014a8c0fe233e0bd90f3dbc67fd074b11496400a15e0076c2ba4e3365fc5af89d1b8d0856580b234624cc3bcd58a8add926a02c05cbd92e7b412482a4aac455b7a6e4154bba6224e5ca62c"}, {&(0x7f0000000080)="861f8cd7"}], 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="0000000017010000020000000000000059c6404e075991d71255d528ef06000000000000170100000200000000000000a5349dd5fbd71b281264a3b1c64731f4d9e163ddb5407efe6e4083ed2d73cae60ed7e3617b7db0e74120fa832cc3c30dff905d27d44a997df14d16c1e34b8054710d04a70c869e1b8459768fd28ee9e82d7b49ccb71a7aeebecfc886b0c3227338585d1c22859b2ecb11ff797db4ad877d7db4ac069772dd6c3208aae2b4b4aa046954c46406968d244b78540b2238e95d4860a9d13d530ef45c5803b40ee3b1212a42f04f5dd19acae28a7488c69a5bcd36951256ab11c962cc8b7a951894f5959df34a29ea42edc624e33d74b4dfa91cb59f8042cde68529ab33e50f5dc3e56493aa212c27b8674256559d4e0d0b73a1530debc31eebe1b2966f42acca3a0ec34b64433011de047a3acdbf22f250f71eae1455f48ad3f87ba1c8c0cc5b68dddbedd956d622ee47d88fe9f72e8c4c3280685dfd1302d85f703ecd0625f0bfe7932c9fefab9a8cf39aa3434915d8257fb42a95f6392928fa786b141a8c40171786227dbc364d06826c56c6ead1adaa5ae30129ffedc74d4ddbc364f95271cf72c506dff9cd8fd80a08f7e894b20d7ce0733caff16e0b302e14fe7efd90221542ae5b800a0250f2e9c43a05e863186300845d0900000fe3b29665609b924c6872db4c344bf42232003f77f67aa8f576146a6f0a52917951f7479b2ea161695b6ed9ab54d9a32f0a60be9b5ccd2b9c6cd9a9ea83431fd96042838811711834486e3edd545777d3011ec16f27621e734a0a837460fa843b26bf0be66571a2595116a6a880cd2579f054aab00415848831f268b8804459977eabd9c043fb4059d6f977dbe2cb3f68bd7f82be9a73326fdcc36db2b877557b6798cb8fe9c6de3397cbb352ff91ce54513a5f1c1cdb62be34f0f9ea0033fcb54c74c3f043f35d9b93b932c763a57c9daf8e6dd64790bd167fcf03232eb444660cca571fb9cce03362eeee77e3bb780d27b5888a8e518b7a0b42bef72838247c3fb1b88dc1b6ac858c9c59e239754bcf3daec496dede503fd3e5f090f83ae266009e334722d82e5c9f7a7ebf346e5827077642bff039c39952b9b73a542617f63efebc169f11dc0f4d8e04ebdbd3a1f0732b240efd9937b29016a4d3f0ab03889c63eb4deabd7ab368dfa776bf89e5c628ece3ef24da2681036ecb4528c39a0bff1affdd951473476e958612daad6b11fec1022f5e92094bcc784c85c7a6ea2b497016f201473e6c7e9f0fd2f6e988337fe1d2994e0cb92e2bb57ac8a7f41ca24cccdc27dce937ca9b10ded340d755ebfc2504ace77280aace13218fc576a855fd1fcd3adc6c807cfd12fba213da4ed15aa76d9a68cfa406b31718836e1de5a0089f209da51b91a39291653bb45f852bfeab077f77926356df709e83e1273d981c1971288f304f1fb299ecd08ac5c9bb7009961bdcd4e5aa3c12b62db1a27a89561c75c1bc815cd8dc01143844567709df0339c2ff02294010d2ab56b10fe284a30a9085a98fe6a0256c63d81ee4cd3589dcdbe1c792b2f1c8d34eb2c8500337be6f881190864382f0dc19201fcbf2a56cbdb55cabc1b0df2018800a56f986cc54824a13a077c752b90a55a1dd3f79eb490bdf3d541fba8877011470cd7a24aff38bc8380af1650b45d15dfa95cc6d0cf6f77de03c617168bd04c85e179a6ed497d6e548a827cb56a446ef045b05df66d480de68ae0fdc5d406bc4b41a6856b6692636576147033cd2676918143c7136db67bc3d7808d9c5948b7b656fb014d1a0c29c4b73d52ef60f123701295dc5ec278aefb9b94c46ceefb5bc1b84ce2cd686c7284fe8bd0848992a8a9ae929afa13edfa6041248fb671b9af93c7069d2b6ba9890fb78ac87b6dc69b4e5cbfcdf203267a06f63f9cfb98616fc5b12014acdd4bd24fdb9f6ef526b4692832021780bae002e784b5320963ba7166e4636c230a328d4546d88d0fe6d24045cdef7eafaf7789047add82a57695dde454de0c7164f3459cafacfd223681f78d3f9b2414d9cd67bed1231726879111686bd30d86c27f5d512f4afa9e0fe4416a30b83ab6c96990543dab27398cef0cbb6aa453029d6ea72dfafed7c5afc503ebb9da29cd6983cbf85631b762ef24c2f110c31debe03b78f9826b0d375d5735ebc3cc59b11f7a46f83bdf37ffd0931a1fd78d1b2c30cf4c5cb2539c944e0ea58cff5d3a0877df462911f8dc3bb5fb2aef9b8cecab7415f7d4c20a3eb8df980d6ad9bf694d162c218088edb0267267aed950c0995fc39a49030a0b219815272e68621dcbdbbd66ad800d29fa12c65227443269baacf2723c1ebfaa72cfc984fdf5bc4bd40a233ddebd45796c8e0d0187bb56cc07c8e0488fd3ad793784fc4cc35fd2a1b1651f22a16215dadc09af6b7d24124fdeaffbc24e80b7356b3624593313552b0d5452add5180d4a48fc9f87f4f6d9c924f00efe0aca6bba1042ca32492a9f524317934b628c6ff6a75f45c10c00b35c2528f616174ca76c826bbff5047c5de7a3ed5b68197ccfa981890799ed27656aa9932e7dcec18ab89492344f835fc0257388743ea5c74db02960ab0a59e72384b8a0aadb34bc4d822c99523c8cac3352905a51ffd9cf554f968801975e5455db0c83594fe0e8bddbdd112795e7c16f3d2f5bc87295d497de68108370f8d6a554eb24383ffbac1bddbe73a57f0bd5d6dd63ce9aece28d333f50e4896918c50c49774fb3bc4d86380de4ca44a84fd47b24be0aef6a5f76134a64dfe66c02848ff75e8ea0e1628d0174cff2ce1883af3629d099800eb9d335f93edee095c01786c14e1796dfe32bf09a4a3fceefcdb2d65878c47787f285a7ee5f96e8a826adf89bd3a80ae8e802396d18ede14d5e3babe760fee66dd4e87fbe831a0cc16d705f5b6e665cb8b948c7ca37816d59041def902172fcbed20c7ca1e22171410aedf4232800e71b6ca0c61575d935aee603c15d42123466d39aedf4f50bce253d9d6f414e8095dae96c3a5276f3ef37732220af9c1bfd90382cc7e5dbadb431b5bf4e8a59601b14cf58383472b62f38fde833ef5d52f37e691d94e819746ed05e9752c378d7e482b1a48771f8308c96c3e28465868d6bd53cc673f8346731f371a0a5047481a5386d697144d279f704c474a24bc30bf55e717fa6fb979654f55cc608e0c6c30bbc1d697db8c8f853ee9b7c636acb7145659d38956d18473146ab247eee11691cf76b9ffeef635bd3ac07f94fa9f0f2dabc4b0ddd0566c8495e61608b8a875cb134ee8c2deae4b7634fe4c29b5cafb11421c0c68310b6d719525fdde70490206107893db69cf4bc53ca7b9a40473acb5c59a7dc977d74bb9a31bf996fe67648384bb38af77060a500c2918b75032e99e8bf57a905bbeb8e8ddc5ee88cda42ba89cc61c2d55c780ffd379185e4c212ddaec0dc0d0851a51db07910217cec9ff83e382aa6afb1816ba0fb7c81f9f32ddad7ce5216f42e09f9c7daeb29cd80e8efdd5ccdeaa241195c0d19b4e0ddc4604cf43b1cf547e95565eaefeb79c98d6ffb4bf0fa9d5d657f3d0550cb33936cbf61bffe4950a8dead52616ca397b5daaa7f2d92fbc5368a276cef811b16593cf900c37c7d7eda53bf59b7e63087e09e38a1e44d394c82ad0834e0dd0d978a5c14076b7b0824855cb9d55d33576b83e9643691075dc150cd4075b6e71526266fc907b8638d312c0623dd547a68642613ff45b4445bd139b05b55f8e87d6b70c0d56ca60d3423398a8a6d766e32f0e6e3798b4291f81f633d4d58e791fa3e78be5d4f795bc8de64c78df950f82585a90cc309e90b61a2127e3adacc968cd17ecf0ec46f11c318ab94cd4f90de98ebd33873c3a5b12a8c797b11e9214afd1bd9599cd670157985d07dfecd9db2c9037b37347b51c3835529ba9f749ee8d81f5916d06369a50e9f7566d9ee0d63e82e070c4493e47192c0d2910f29e9355f27fd4c6816445a696fcd6ae169506131c02addce9e3920d5eeb3bcddb65e7c5ad2d3a39a3df055bce0481a335d2a4d931678511f2fc378d475dd5e550db3f8afcac64f5ab9ac3e3fe32e791481bc620b940437c8e5ff24038c208f6207895c73a81e2706c9f20f4238d6a078a4a46a48f8e6082d96918499520e2e41fdbd5b30de4d86a49dbd13687b201a0456bb376fe13308eece46f2998f6b6983d1c3cc8265dcd3d82f5390d7f92f8739c50c8c3fecb7f5074710129cca891c39ce12326a1dff01d26c72fd6a30386509afc5802389f61c141692e1d85ee2488dec052f48bdc58e04d33c3dc09bb6ced85ffdbf0a450bf91f0e9b945bae5106d27ae989e5d21134d72c62368896eedc9ad6f4d45f2cb8e62c356312450bb0d6c6fe7315521f948b1ab2d956261dd81922b8a649e6145043aed63efae31a45c74738bde581267337b2df1e0cd98d447aa0b66a6780659570be784c9803766d55d60412d78864d10d389c526c92edefdfd919edb9e4643656d8eb173b5bc4d5ded55981b1f1d354fa1f890199b92eaeb7f39f2114b6b4b7b1cd45950ae4c948709fcb3dc06d96510c00a721d433b5959f36d85c2c30a889cc198c63bf6201a98aed22bd89e7b0bd9d51ad444445c6451389b03c452340f1788d24fe7b0cdd7d75bde131bfbeac48435b8d726bb04d166041ded43ab4e1ba9887fddeadefe309e1a994f67a9079041abd7e106eacf7431e4673597275c91a85088cdd8cc3020200c5cc11f1e0288645ccac4aec981589af9464b14c18cd46c9067c766cab5fd8778dc1a17e694f3b30a7188b3d8a68812fb5549c96038832c7cba740a0ddac1e53a489ebc98f8da1fd9702d2a607c0e15ebf36754497a3329f9b71cd285b56aabd963786389cb817d094c940d41b93df193c0fa714c87a247419d301e61f867d03b5a787d0df8d04027b6973d4fe03326d024c2d496471de19e20fcb25605444f796c034dfc44edf90961b8bb5e838b2222f918d0672ddb8db23f331ed9643e48701370b6d1370d7a6064a4866e63ce781dc692891a0f1a53701a2801beb2ba69a4205ab56a091c592b7db8ea6a70f7a33b6a6212667587e1b51cd90bd2936038cec68a5c38064cafce18b7a47ccfb670ba08b4c457bd6349a6c5f8e233b7a6e079ba993f9f9ee5b5b9c42aa46f8522ea0c78b80abc375384a4f42bcd6ebeb6f639a9eee827824cd19e42dedd947bc88a92a995e4ae63873de32fa1527b1c897b84d225bc7543c2e5d5274c7e346336fcd763c817c4cfcfbb6b6c3c433ee616b2641e9e5284b4ba1e74337efeb6364012dca200f1836650dc28ac801774b6b5908611523a5ae357f16a6447c6e0340342e01748a29340aa5a87bad46e77abe17978bb1438ee9d7c7c864258cfb0c450be826324bc221db22a4fbab552d203ebd774d0a399637f20db5de2386c3c180baed729e31dc0f2a5def2f2b9ae0b8509a5766642008d714e5cfc8a601d6737e598d3d18adc91481ed5821eff687153a7124fcd24afae1c4199027eecb4e6041dabfe67fd458dbb476d3497ae09a39f233c845bdf61124d79ff5c86fa169de2f09b5d6f411545b92b9d596c1baa0db49bd4e654c9b4e636c8e307a8dd6bd3d3b683c1d0e6e7494aaf534c9d8d163431eaafd9f17aafabb782da2df32015e9c7f81108aee8ff8b08e037d8e83e8bd8781b7a5b7b5f99ea5e86294d56d7e19382cba084ed659cb58e0c51a88736cc7b4adfdca5597ad16d14bdb3a71cc71627b59c7439722d60bf91e4be1ab660bac818948c19fbe031b5f25ddae1e7f704320529bbfc37a539e08061bffc5a958e718167851adb76df6200000000170100000400000089c77f2f"], 0x0, 0x40880}, {0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000240)="3a82a68055ac43875c139ec37f3a26a56dcc40cbc5d9e2573ebfc96fb2b32b7fab66a16ec1cc581c674eaa1473ebed8118799b435ea7e66e46d6992e2f1b3591cca9fe1abe61e7cc7a1c9268fab51110987ac42556dc9b1820724a806ea9008a11227ab4303d5b0f86852eff68177742fc9b571cf72791fb37e6ff3c26ce58c18ed3a0bd32bbf6971081d7da7f7ab7c6d207a102ae24f15f0dfd719c6959efa852fd1dfd5073a9aadb"}, {&(0x7f0000000300)="e278f4066b30b147b73f6e703ea03dd0291fe35f06fc3e670193d8c4b2147aaf59f198b516f0082b712f19ec649805cf868662fe6cbae896afcd4f72ff1d3871cc23432175c274c3489c627d0a1f0c097369141925c3131020e6b3c72548aae58542f4ff5afed26502b9d000a979c6c91239ef"}, {&(0x7f0000001400)="b81840957c7bbabedfa4cd94eb97bcc3724f46ebaf76dd5af3880665a49c8d9e8240bac5eae7fbb724f62bb97c53f9038e97ee8fecc35dc23a68ea19b47982eb22d77523014bc63cb4e382ed95b470164025b3973ba09d41cd9b34ffc680e59cbf94a05307f30d845ffe99acc96e5e71c3"}, {&(0x7f0000001480)="fc0bddc9ad7533ec9661d487a375e902eda64544c654a311375a7c26b4a0bf215991f3258ecbbf7f050b3a9d1a6120a8ba1d1cf62317fd1c3ff849cdf5506fb07cd850baf4b188422f248e8e0c8387ec8eb3d6c21e2f1cdd5d4492ee86881b9d33eb278d298a1a535a109cc0a25169a21634ea1fddc0b08f302a41da60884a93141387b72d69ff3ba3afc773935f7efe9a01b59cd7a0aaf931f3ac7d9a7314773ab6"}], 0x0, &(0x7f0000001580)=[@iv={0x0, 0x117, 0x2, 0x0, "297a083d2bf76a21628ed88c46a2c7b113bcce2446aedf49fd951564b524925b63b7d5a083e44332"}], 0x0, 0x8000}, {0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000015c0)="c2b7e7b0577b400a8fac6697ae6c401b128402f10cb4a3ef475540872181dffa80df1d3b87c14dc9a7b38f1acf3e95175d8c819e026e76276f32a72a44fc2edc98acfa52851a"}], 0x0, &(0x7f00000003c0)=[@op={0x0, 0x117, 0x3, 0x1}, @op, @iv={0x0, 0x117, 0x2, 0x0, "df162125f7e237c102a791b91188b2a4f2041b334ae655dececcea8a280b65488c5a2794742c3f08022c2f91baa8784b"}, @assoc={0x0, 0x117, 0x4, 0x1}, @assoc={0x0, 0x117, 0x4, 0x80}], 0x0, 0x20000000}], 0x924924924924932, 0x4008840) [ 477.327709][ T8708] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 07:07:35 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x841, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000380)={0x0, ""/256, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) recvfrom$unix(r3, &(0x7f00000001c0)=""/122, 0x7a, 0x100, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000000c0)=r2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) openat$sndtimer(0xffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x109240) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x254000) bind$isdn(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x20, 0x6, 0x7, 0x1}, 0x6) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 07:07:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x100}, 0x0, 0x15, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_UNALIGN(0x6, 0x3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x3, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x278) splice(0xffffffffffffffff, &(0x7f0000000280)=0x7, 0xffffffffffffffff, &(0x7f0000000300)=0x6, 0xfff, 0x0) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x40}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) 07:07:35 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[], 0x20}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@void, @val={0x1, 0x4, 0x0, 0x200, 0x10}, @ipv6=@gre_packet={0x0, 0x6, '\x00', 0x1f7, 0x2c, 0xff, @ipv4={[], [], @local}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x8f, 0x0, [0x2, 0x7fff], "04d0661d6d874df17c9c8d25194cb36d8788cea7c96eb504321c81b5b1f3a10ef24083483786decb881c03dc8e2377c49a16844d5e6a2893983fc128a9c7c3f6ef08dca04a3bc4983eb20da4f858d405182151d2b1e4b22c7cb80138ad3c2ef1af3ce1f4c6de7c3bd64d7be6347d04d4d2bf25cc8ce3b1479b96e188c99641d280ce052d6848987c41764f236a87c1"}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x4]}, {0x8, 0x88be, 0x4, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x8000000, 0xe0}}}, {0x8, 0x6558, 0x0, "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"}}}}}, 0x229) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) [ 477.860093][ T8708] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 477.869596][ T8708] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.004349][ T8708] usb 3-1: can't set config #1, error -71 [ 478.054099][ T8708] usb 3-1: USB disconnect, device number 15 07:07:36 executing program 1: clock_gettime(0x7, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) name_to_handle_at(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xbb, 0x20, "95b8d7034bc3afbc834bfafcd356c74631367f715ce998195ab30a2bda11a1de1fc93009db3bc75df6b9b2ebab63475e1e24760512a887852e20b7fc77ed2601361bc2f97181a58a51440e8327ef89f921cf4a9517d2512256a512c06a213501355a0522a9fcda551a6c0be1b1bdadfc95ed7a01ce0956c8198991b9002fb257a0b777398a0e7a50893e9248acf134fc66d32806c57564c85c93f4dc384f4d03c96170e1f3b7cfa99fb7f78f04f570ffd2f6b2"}, &(0x7f0000000140), 0x400) [ 478.271506][T11649] IPVS: ftp: loaded support on port[0] = 21 07:07:36 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = openat$sequencer2(0xffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x841, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000380)={0x0, ""/256, 0x0, 0x0, 0x0}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) recvfrom$unix(r3, &(0x7f00000001c0)=""/122, 0x7a, 0x100, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000000c0)=r2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) openat$sndtimer(0xffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x109240) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x254000) bind$isdn(0xffffffffffffffff, &(0x7f0000000000)={0x22, 0x20, 0x6, 0x7, 0x1}, 0x6) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 07:07:37 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x80002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[], 0x20}}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000600)={@void, @val={0x1, 0x4, 0x0, 0x200, 0x10}, @ipv6=@gre_packet={0x0, 0x6, '\x00', 0x1f7, 0x2c, 0xff, @ipv4={[], [], @local}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x8f, 0x0, [0x2, 0x7fff], "04d0661d6d874df17c9c8d25194cb36d8788cea7c96eb504321c81b5b1f3a10ef24083483786decb881c03dc8e2377c49a16844d5e6a2893983fc128a9c7c3f6ef08dca04a3bc4983eb20da4f858d405182151d2b1e4b22c7cb80138ad3c2ef1af3ce1f4c6de7c3bd64d7be6347d04d4d2bf25cc8ce3b1479b96e188c99641d280ce052d6848987c41764f236a87c1"}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x400, 0x4]}, {0x8, 0x88be, 0x4, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}}, {0x8, 0x22eb, 0x0, {{}, 0x2, {0x8000000, 0xe0}}}, {0x8, 0x6558, 0x0, "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"}}}}}, 0x229) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x8) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 07:07:37 executing program 1: r0 = socket(0x10, 0x800, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101040, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015301}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'gretap0\x00', 0x420000015301}) 07:07:37 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e0001006970366772657461700000001400028008000100", @ANYRES32=r2, @ANYBLOB="010000004908f27c8ee971fc7eca3415abc61bf91a908a81943fb99975b9d985f27a31f60584e97f8fbd13a1425b9604425434953cfe9221c54053c13897cc139d85fc75c7f1f38e3104bb63000f0b6e00"/90], 0x48}}, 0x0) 07:07:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0500000000007e00000045000080000000000084902ac1642ee77864010102ac14141b000000000401907800000b0802070003ccbfc12abc282c27820fd9118600820e0160c6b5a2e500a2d5ce7f17e89fff010000000000006b67856c210a24c3df6373d0ca47aac2885da778edbd1ee5bde967a600ca0e2ba1e355ebb68aa943106300000000000000"], 0x8a) [ 480.217772][T11716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 480.234690][T11716] batman_adv: Cannot find parent device 07:07:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, r1, 0x100, 0x4}, 0x14}}, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0xffffffff) 07:07:38 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) [ 480.426415][T11719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:07:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) sendfile(r1, r0, 0x0, 0xfcf) 07:07:40 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000040)=0x8) r1 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000080)=0x3, 0x4) preadv2(r0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/169, 0xa9}, {&(0x7f0000000400)=""/36, 0x24}, {&(0x7f0000000440)=""/144, 0x90}, {&(0x7f0000000500)=""/122, 0x7a}], 0x4, 0x8, 0x0, 0x3) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x1, 0x600, 0x0, 0x3) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x240340, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) r4 = socket$netlink(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f00000003c0)={0x0, 0xfffffffffffffc6f, &(0x7f00000001c0)={&(0x7f0000000000)={0x40, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN]}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xe0, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x88, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_TYPES={0x28, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_SEQ={0x11, 0x4, "78306c86553d1541653eeb49d8"}, @NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "790811e876"}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_MODE={0x5, 0x9, 0x2}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0xe0}}, 0x4008090) r6 = fcntl$dupfd(r1, 0x406, r4) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f00000005c0)) 07:07:40 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:40 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x30}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x8010}, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000140)=0xfffffff8, 0x4) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f00000001c0)={0x14, 0x0, 0x0, 0x5}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimensat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{}, {r2, r3/1000+10000}}, 0x100) socket$inet_dccp(0x2, 0x6, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000002c0)='/dev/snd/midiC#D#\x00', 0x6, 0x8000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f0000000300)) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r5, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x24}, 0x1, 0x0, 0x0, 0x4015}, 0x4000000) r6 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01464ba, &(0x7f0000000580)={0x2, 0x7fff, 0x7, 0xdededede}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000005c0)={0x0, 0x29}, &(0x7f0000000600)=0x8) r7 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x7, 0x3a1c02) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r7, 0x80045700, &(0x7f0000000680)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000006c0)='vcan0\x00', 0x10) r8 = openat$vcsa(0xffffff9c, &(0x7f0000000700)='/dev/vcsa\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000000740), &(0x7f0000000780)=0x4) 07:07:40 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0xfffffffc, 0x3, &(0x7f0000000240)=[{&(0x7f00000002c0)="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", 0xfd, 0x3}, {&(0x7f0000000140)="efddb7b94a585b6a4832144f9a4f8473e381c9e67440cd9448513543e83df3635393155056cec2b40880daa126999a319b893070636206ed6ee5c38ef6b06da90761ab4b6fbc82f24403c790b024d82683c1a8c09b3e36b624198bbb5969ee9fb19410b4d92b96990ab4c68a83618057a07954fdb11764a1601727df29813632b614c7b6de0be946933fafd4e859c3d4d1ec4c13b6c38e5ee5cb0510df213c93ff2600ca6780c15572f027fcb73f1aada0bae89b42da5ede4ee649a029db6bc992a4d711bc46", 0xc6, 0x2}, {&(0x7f00000000c0)="4ba6bfd6dcfb6d47b4868c5cbd481eb263ce4b839dc6af6046f92583207af9a59fbe1fd11b5da9ed68698b6b194abfa93410e852b493e25e1f4a3198cb27cc460e931db36c5b35026a3fe374e0ed1271f7d31e4adbc6251b1cea14542d98", 0x5e, 0x8}], 0x4808, &(0x7f0000000280)=ANY=[]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00', 0x2}) uselib(&(0x7f0000000500)='./file0\x00') ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) copy_file_range(r0, &(0x7f0000000000)=0x4, r1, &(0x7f0000000040)=0x401, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e22, 0xfffffffd, @dev={0xfe, 0x80, [], 0x24}, 0x1}}, [0x0, 0x4, 0x8000, 0x101, 0x80000000, 0x4b0f00000000, 0x5, 0x300000, 0x9, 0x59d, 0x8, 0x5, 0x5, 0x401, 0xffff]}, &(0x7f00000004c0)=0xfc) 07:07:40 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1770, 0xff00, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x2, 0x10000}, {0xec, 0x9}]}, 0x14, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRES32=r3], 0x0) syz_usb_disconnect(r4) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_disconnect(r0) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000018c8600450c70621bfa056af2ff00f95000010000000009040000009a8ca700"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x5, {0x5, 0x0, "093acb"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 482.073381][ T28] audit: type=1800 audit(1598771260.180:30): pid=11744 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15986 res=0 [ 482.178354][T11749] FAT-fs (loop1): Unrecognized mount option "vfat" or missing value [ 482.285519][ T28] audit: type=1800 audit(1598771260.240:31): pid=11748 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15986 res=0 [ 482.311162][T11749] FAT-fs (loop1): Unrecognized mount option "vfat" or missing value [ 482.403807][ T8709] usb 3-1: new high-speed USB device number 16 using dummy_hcd 07:07:40 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001a40)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}, 0x36}]}) 07:07:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) 07:07:40 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1b) [ 482.767315][ T8709] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 482.778473][ T8709] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 482.788633][ T8709] usb 3-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 482.797938][ T8709] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.859949][T11767] hfsplus: unable to find HFS+ superblock [ 482.989325][ T8709] usb 3-1: config 0 descriptor?? [ 482.997248][T11767] hfsplus: unable to find HFS+ superblock 07:07:41 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PDEATHSIG(0x1, 0x0) [ 483.251401][T11746] udc-core: couldn't find an available UDC or it's busy [ 483.258760][T11746] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 483.291247][T11771] ISOFS: Unable to identify CD-ROM format. 07:07:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) [ 483.591602][T11771] ISOFS: Unable to identify CD-ROM format. 07:07:41 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) [ 483.716863][ T8709] usbhid 3-1:0.0: can't add hid device: -71 [ 483.723274][ T8709] usbhid: probe of 3-1:0.0 failed with error -71 07:07:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xbb\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd33\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x06\x00\x00\x00\x00\x00\x00\x00Q\x94R/\xdf\x1c\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = getpid() kcmp(r2, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x13) [ 483.792943][ T28] audit: type=1804 audit(1598771261.901:32): pid=11801 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/87/file0/bus" dev="ramfs" ino=40412 res=1 [ 483.835178][ T8709] usb 3-1: USB disconnect, device number 16 [ 483.930277][ T28] audit: type=1804 audit(1598771261.991:33): pid=11803 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/87/file0/bus" dev="ramfs" ino=40412 res=1 [ 484.183556][T11813] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 484.283932][ T8709] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 484.654822][ T8709] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.665974][ T8709] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.676243][ T8709] usb 3-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.40 [ 484.685569][ T8709] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.730100][T11791] IPVS: ftp: loaded support on port[0] = 21 [ 484.753314][ T8709] usb 3-1: config 0 descriptor?? [ 485.254730][ T8709] usbhid 3-1:0.0: can't add hid device: -71 [ 485.261256][ T8709] usbhid: probe of 3-1:0.0 failed with error -71 [ 485.275805][ T8709] usb 3-1: USB disconnect, device number 17 [ 485.322433][T11791] chnl_net:caif_netlink_parms(): no params data found [ 485.590886][T11791] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.598386][T11791] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.609170][T11791] device bridge_slave_0 entered promiscuous mode [ 485.667497][T11791] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.675225][T11791] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.685905][T11791] device bridge_slave_1 entered promiscuous mode [ 485.755522][T11791] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 485.775616][T11791] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 485.832012][T11791] team0: Port device team_slave_0 added [ 485.854479][T11791] team0: Port device team_slave_1 added [ 485.909177][T11791] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 485.916470][T11791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 485.942837][T11791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 485.968395][T11791] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 485.976519][T11791] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.002664][T11791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 486.089636][T11791] device hsr_slave_0 entered promiscuous mode [ 486.108930][T11791] device hsr_slave_1 entered promiscuous mode [ 486.120943][T11791] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 486.128831][T11791] Cannot create hsr debugfs directory [ 486.521180][T11791] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 486.539369][T11791] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 486.577731][T11791] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 486.605623][T11791] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 486.674156][ T8708] Bluetooth: hci5: command 0x0409 tx timeout [ 487.005705][T11791] 8021q: adding VLAN 0 to HW filter on device bond0 [ 487.052208][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 487.062012][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 487.094748][T11791] 8021q: adding VLAN 0 to HW filter on device team0 [ 487.124079][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 487.134482][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 487.144204][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.151529][ T8708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.209814][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 487.219614][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 487.230216][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 487.239849][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.247172][ T8708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.256384][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 487.286294][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 487.323453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 487.333825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 487.375600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 487.385784][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 487.396734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 487.408280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 487.418265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 487.449343][T11791] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 487.464339][T11791] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 487.498532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 487.508170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 487.546849][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 487.554644][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 487.729485][T11791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 488.671563][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 488.682495][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 488.735920][ T8712] Bluetooth: hci5: command 0x041b tx timeout [ 488.942426][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 488.952705][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 488.990330][T11791] device veth0_vlan entered promiscuous mode [ 489.079850][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 489.089792][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 489.153099][T11791] device veth1_vlan entered promiscuous mode [ 489.345553][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 489.355771][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 489.499614][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 489.511132][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 489.612762][T11791] device veth0_macvtap entered promiscuous mode [ 489.682236][T11791] device veth1_macvtap entered promiscuous mode [ 489.811174][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.822471][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.833478][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.844027][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.854053][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.864587][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.874591][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.885119][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.895128][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.905718][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.920218][T11791] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 489.940917][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 489.950753][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 489.960650][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 489.971051][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 490.126071][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.136713][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.146841][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.157517][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.167498][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.179061][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.189057][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.199602][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.209658][T11791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 490.220207][T11791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.234760][T11791] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 490.252347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 490.262854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 490.815603][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 490.957950][ T28] audit: type=1400 audit(1598771269.071:34): avc: denied { create } for pid=12070 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 07:07:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163e060000000000000000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481e41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7507bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 07:07:49 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8c268a927f1f6d88b967577a4257357d803d7da6a13876ae1241ba78ef15127c1560ac5cf65a119ecdb3e820fff6ded021ac45c3c60cded89748951cc1931197e5a2b3f1e0b09fa07e758044ab4e00", 0xff48, 0x20c49a, 0x0, 0x0) 07:07:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) 07:07:49 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x19) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:49 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 07:07:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163e060000000000000000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481e41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7507bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 491.190395][T12080] fuse: blksize only supported for fuseblk [ 491.333708][ T28] audit: type=1804 audit(1598771269.441:35): pid=12081 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/88/file0/bus" dev="ramfs" ino=40771 res=1 07:07:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 07:07:49 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x19) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) truncate(&(0x7f0000000080)='./bus\x00', 0x8b3e) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) 07:07:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="8c268a927f1f6d88b967577a4257357d803d7da6a13876ae1241ba78ef15127c1560ac5cf65a119ecdb3e820fff6ded021ac45c3c60cded89748951cc1931197e5a2b3f1e0b09fa07e758044ab4e00", 0xff48, 0x20c49a, 0x0, 0x0) [ 492.280173][ T28] audit: type=1804 audit(1598771270.391:36): pid=12100 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir060651850/syzkaller.v4O1al/89/file0/bus" dev="ramfs" ino=40795 res=1 07:07:50 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 07:07:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) [ 492.654228][ T9139] Bluetooth: hci0: command 0x0406 tx timeout [ 492.893489][ T8710] Bluetooth: hci5: command 0x0419 tx timeout 07:07:51 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:07:51 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:51 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x84, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000001180)={r0, &(0x7f0000000140), 0x0}, 0x20) 07:07:52 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:07:52 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000001680)=ANY=[@ANYBLOB], 0x18) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000001640)) clone3(&(0x7f0000001540)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x17}, &(0x7f0000000140)=""/225, 0xe1, &(0x7f0000000240)=""/176, &(0x7f0000001500)=[0x0, 0x0], 0x2}, 0x58) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x125f, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000016c0)={0x0, 0x8, 0x1, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, @private1={0xfc, 0x1, [], 0x1}, @mcast2]}, 0x48) 07:07:56 executing program 1: 07:07:56 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:07:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f00000009c0)={[{@sbsector={'sbsector'}}]}) 07:07:56 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:56 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@errors_continue='errors=continue'}]}) 07:07:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000001680)=ANY=[@ANYBLOB], 0x18) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000001640)) clone3(&(0x7f0000001540)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x17}, &(0x7f0000000140)=""/225, 0xe1, &(0x7f0000000240)=""/176, &(0x7f0000001500)=[0x0, 0x0], 0x2}, 0x58) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x125f, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000016c0)={0x0, 0x8, 0x1, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, @private1={0xfc, 0x1, [], 0x1}, @mcast2]}, 0x48) 07:07:56 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:07:56 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:56 executing program 1: 07:07:57 executing program 4: 07:07:57 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 07:07:57 executing program 1: 07:07:57 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:57 executing program 4: [ 500.688912][T12163] REISERFS warning (device loop0): reiserfs_fill_super: Cannot allocate commit workqueue [ 500.827017][T12167] ISOFS: Unable to identify CD-ROM format. 07:07:59 executing program 2: 07:07:59 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 07:07:59 executing program 1: 07:07:59 executing program 4: 07:07:59 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:59 executing program 0: 07:07:59 executing program 4: 07:07:59 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 07:07:59 executing program 1: 07:07:59 executing program 3: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:07:59 executing program 0: 07:08:00 executing program 2: 07:08:00 executing program 4: 07:08:00 executing program 0: 07:08:00 executing program 1: 07:08:00 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:00 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:00 executing program 2: 07:08:00 executing program 4: 07:08:00 executing program 0: 07:08:00 executing program 1: 07:08:00 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 502.896674][ T9140] Bluetooth: hci1: command 0x0406 tx timeout 07:08:01 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:01 executing program 4: 07:08:01 executing program 0: 07:08:01 executing program 2: 07:08:01 executing program 1: 07:08:01 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:01 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:01 executing program 0: 07:08:01 executing program 2: 07:08:02 executing program 4: 07:08:02 executing program 1: 07:08:02 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:02 executing program 0: 07:08:02 executing program 2: 07:08:02 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:02 executing program 1: 07:08:02 executing program 4: 07:08:02 executing program 0: 07:08:03 executing program 2: 07:08:03 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:03 executing program 1: 07:08:03 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:03 executing program 4: 07:08:03 executing program 0: 07:08:03 executing program 2: 07:08:03 executing program 1: 07:08:03 executing program 4: 07:08:03 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:04 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:04 executing program 0: 07:08:04 executing program 2: 07:08:04 executing program 1: 07:08:04 executing program 4: 07:08:04 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:04 executing program 0: 07:08:04 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:04 executing program 2: 07:08:04 executing program 1: 07:08:05 executing program 4: 07:08:05 executing program 0: 07:08:05 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:05 executing program 2: 07:08:05 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:05 executing program 1: 07:08:05 executing program 4: 07:08:05 executing program 0: 07:08:05 executing program 1: 07:08:06 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:06 executing program 2: 07:08:06 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:06 executing program 4: 07:08:06 executing program 0: 07:08:06 executing program 1: 07:08:06 executing program 2: 07:08:06 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:06 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:06 executing program 4: 07:08:06 executing program 0: 07:08:07 executing program 1: 07:08:07 executing program 2: 07:08:07 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:07 executing program 4: 07:08:07 executing program 0: 07:08:07 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:07 executing program 1: 07:08:07 executing program 2: 07:08:08 executing program 4: 07:08:08 executing program 0: 07:08:08 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:08 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:08 executing program 1: 07:08:08 executing program 2: 07:08:08 executing program 4: 07:08:08 executing program 0: 07:08:09 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:09 executing program 1: 07:08:09 executing program 5: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:09 executing program 2: 07:08:09 executing program 0: 07:08:09 executing program 4: 07:08:09 executing program 1: 07:08:09 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:09 executing program 2: 07:08:09 executing program 5: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:10 executing program 0: 07:08:10 executing program 1: 07:08:10 executing program 4: 07:08:10 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:10 executing program 2: 07:08:10 executing program 5: symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:10 executing program 0: 07:08:10 executing program 1: 07:08:11 executing program 4: 07:08:11 executing program 2: 07:08:11 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:11 executing program 5: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:11 executing program 0: 07:08:11 executing program 1: 07:08:11 executing program 2: 07:08:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x10, 0x3, 0x350, 0x60, 0x160, 0x160, 0x0, 0x0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv6=@empty}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'veth0_to_hsr\x00', 'veth1_to_hsr\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 07:08:12 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:12 executing program 5: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:12 executing program 0: 07:08:12 executing program 1: 07:08:12 executing program 4: 07:08:12 executing program 2: 07:08:12 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:12 executing program 0: 07:08:12 executing program 5: r0 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:12 executing program 1: 07:08:13 executing program 2: 07:08:13 executing program 4: 07:08:13 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:13 executing program 0: 07:08:13 executing program 1: 07:08:13 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:13 executing program 2: 07:08:13 executing program 4: 07:08:13 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:13 executing program 0: 07:08:14 executing program 1: 07:08:14 executing program 2: 07:08:14 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:14 executing program 4: 07:08:14 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:14 executing program 0: 07:08:14 executing program 1: 07:08:14 executing program 2: 07:08:15 executing program 4: 07:08:15 executing program 0: 07:08:15 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:15 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:15 executing program 1: 07:08:15 executing program 2: 07:08:15 executing program 4: 07:08:15 executing program 0: 07:08:15 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:16 executing program 1: 07:08:16 executing program 2: 07:08:16 executing program 0: 07:08:16 executing program 4: 07:08:16 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:16 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:17 executing program 1: 07:08:17 executing program 0: 07:08:17 executing program 2: 07:08:17 executing program 4: 07:08:17 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)={0x0, 0x0}) 07:08:17 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:17 executing program 0: 07:08:17 executing program 2: 07:08:17 executing program 1: 07:08:17 executing program 4: 07:08:18 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, 0x0) 07:08:18 executing program 0: 07:08:18 executing program 2: 07:08:18 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:18 executing program 4: 07:08:18 executing program 1: 07:08:18 executing program 0: 07:08:18 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, 0x0) 07:08:19 executing program 2: 07:08:19 executing program 1: 07:08:19 executing program 4: 07:08:19 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:19 executing program 0: 07:08:19 executing program 2: 07:08:19 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNATTACHFILTER(r1, 0x400454d1, 0x0) 07:08:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev}], 0x10) 07:08:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000040)=@ipx={0x4, 0x0, 0x0, "9ef3e7547b5b"}, 0x80) 07:08:19 executing program 4: 07:08:20 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:20 executing program 2: 07:08:20 executing program 1: 07:08:20 executing program 0: 07:08:20 executing program 3: 07:08:20 executing program 4: r0 = socket(0xf, 0x3, 0x2) sendmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@can={{0x2}, 0x0, 0x0, 0x0, 0x0, "66814f237f33daa7"}, 0x10}}, 0x0) 07:08:20 executing program 2: r0 = socket(0x1d, 0x2, 0x2) sendmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 07:08:20 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:21 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="e2", 0x1}], 0x1}, 0x0) 07:08:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x2, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)='`', 0x1}], 0x1}}], 0x1, 0x0) 07:08:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:08:21 executing program 4: r0 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 07:08:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="210f0000b58cc5b5a34634"], 0x14}}, 0x0) [ 523.370522][ T8710] Bluetooth: hci2: command 0x0406 tx timeout 07:08:21 executing program 0: r0 = socket(0x26, 0x5, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 07:08:21 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') [ 523.572900][T12600] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 07:08:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3}, 0x14) 07:08:21 executing program 3: r0 = getpgrp(0xffffffffffffffff) clone3(&(0x7f00000004c0)={0x100341100, 0x0, 0x0, &(0x7f0000000300), {}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[r0], 0x1}, 0x58) 07:08:21 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:08:22 executing program 2: r0 = socket(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x4) 07:08:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setreuid(0x0, 0xee00) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0xc0045878, 0x0) 07:08:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x301}, 0x14}}, 0x0) 07:08:22 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x24000850, 0x0, 0x0) 07:08:22 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:22 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x1279, &(0x7f0000001440)) 07:08:22 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8906, 0x0) 07:08:22 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 07:08:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 07:08:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001580)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:08:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x76, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 07:08:23 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) readahead(r2, 0xb6cd, 0xbd14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff], 0x0, 0x200100}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:08:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) bind$rxrpc(r0, 0x0, 0x0) 07:08:23 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback, 0x2}, @tipc=@id, @hci}) 07:08:24 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000100)={'bond0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 07:08:24 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x10e, 0x4, 0x0, 0x0) 07:08:24 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100), 0x1, 0x0) 07:08:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 07:08:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x24, 0x0, &(0x7f0000000180)) 07:08:24 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nullb0\x00', 0x0, 0x0) clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BLKROGET(r0, 0x80041284, &(0x7f0000001440)) 07:08:24 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 07:08:25 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:25 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x80487436, 0x0) 07:08:25 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x149a000, 0x0, 0x2012, r0, 0x82000000) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x120832, 0xffffffffffffffff, 0x82000000) 07:08:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x300, &(0x7f0000000080), 0x4) 07:08:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x8912, 0x531000) 07:08:25 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x107, 0x12, 0x0, 0x0) 07:08:25 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) execveat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) 07:08:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 07:08:26 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000001b40)={&(0x7f0000000680)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x0) 07:08:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 07:08:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8910, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback, 0x2}, @tipc=@id, @hci}) 07:08:26 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:26 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0), 0x1, 0x3) 07:08:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nullb0\x00', 0x0, 0x0) clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BLKROGET(r0, 0x127e, &(0x7f0000001440)) 07:08:26 executing program 1: r0 = socket(0x10, 0x80002, 0x4) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) 07:08:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)={0x14, 0x4, 0xa, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:08:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @rc, @hci={0x1f, 0x0, 0x4}}) [ 528.820030][T12725] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1280 sclass=netlink_tcpdiag_socket pid=12725 comm=syz-executor.1 07:08:27 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x149a000, 0x0, 0x2012, r0, 0x82000000) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x4000)=nil, 0x149a000, 0x0, 0x2012, r1, 0x82000000) 07:08:27 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:27 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 07:08:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f0000000180)=0x300) 07:08:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0xc, &(0x7f0000000080)=0x2000000, 0x4) 07:08:27 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 07:08:27 executing program 3: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0xfffffffffffffffe) 07:08:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 07:08:27 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xffff7ffd, 0x0) close(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000864000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 07:08:27 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0x2000000c, &(0x7f00000000c0)={0x0, 0xf0ff7f}}, 0x0) 07:08:28 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffa}) [ 530.127172][T12755] mmap: syz-executor.2 (12755) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:08:28 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000780)={'team0\x00'}) 07:08:28 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x2000040) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='.\x00', 0x2000040) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x2000040) inotify_rm_watch(0xffffffffffffffff, 0x0) 07:08:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x141402) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002280)={0x10}, 0x5) 07:08:28 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) 07:08:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000200), 0x7, &(0x7f0000000380)={0x0}}, 0x0) 07:08:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:08:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000471f"], 0x14}}, 0x0) 07:08:30 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)='8', 0x1}], 0x1}, 0x0) recvfrom$l2tp(r0, &(0x7f00000001c0)=""/48, 0x30, 0x2003, 0x0, 0x0) 07:08:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000bc0)={'team0\x00'}) 07:08:30 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 07:08:30 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x84, 0x7, 0x0, 0x0) 07:08:30 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={0xffffffffffffffff}, 0xff5e) 07:08:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) read$snapshot(r0, 0x0, 0x0) 07:08:30 executing program 1: remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa, 0x0, 0x0) 07:08:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80) 07:08:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 07:08:31 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 07:08:31 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x32000806) 07:08:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x5450, 0x0) 07:08:31 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 07:08:31 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000340)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75c82922a557d8e1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:08:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) 07:08:31 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:31 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pivot_root(&(0x7f00000004c0)='./file0\x00', 0x0) 07:08:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 07:08:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, &(0x7f0000000040)) 07:08:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x10e, 0x3, 0x0, 0x0) 07:08:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x2, 0x7) connect$caif(r0, 0x0, 0x0) 07:08:32 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 07:08:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000000)={@rand_addr=0x64010100, @dev}, 0xc) 07:08:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, 0x0, &(0x7f0000000180)) 07:08:32 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) read$fb(r0, 0x0, 0xf0ffffff7f0000) 07:08:32 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 07:08:33 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) io_setup(0x5, &(0x7f00000002c0)=0x0) r2 = socket(0x11, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x1000000, 0x0, 0x0, r0, 0x0}]) 07:08:33 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, 0x0, r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:33 executing program 1: r0 = socket(0x1d, 0x3, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x65, 0x3, 0x0, 0x0) 07:08:33 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="1fffffff000000f5ffff13"], 0x14}}, 0x0) 07:08:33 executing program 4: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)={0x14, r0, 0x1}, 0x14}}, 0x0) 07:08:33 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000080), 0x10) getsockname$llc(r0, 0x0, &(0x7f0000000040)) 07:08:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000180), 0x10) 07:08:33 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x1ff, 0x4) 07:08:33 executing program 1: r0 = socket(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000180)=@phonet={0x23, 0x0, 0xf}, 0x80, 0x0}, 0x0) 07:08:34 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) 07:08:34 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0xf}}], 0x18}, 0x0) 07:08:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0xffffffff, 0x0, {0x0, @sliced}}) 07:08:34 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x10, 0x0) 07:08:34 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5429, 0x0) 07:08:34 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x18, "313a3bcb4257a926d897ad8e25ed9f88078ab195adf00f04"}, &(0x7f00000000c0)=0x20) 07:08:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 07:08:35 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0x14, 0x29, 0x10}}], 0x18}, 0x0) 07:08:35 executing program 2: mmap$binder(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1, 0x1f6, 0xffffffffffffffff, 0x0) 07:08:35 executing program 1: r0 = socket$inet_udplite(0xa, 0x3, 0x88) getsockopt$sock_cred(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)) 07:08:35 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:35 executing program 0: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x9, 0x8, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x5f, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60ff}, 0x2c) 07:08:35 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000005780)={0x2020}, 0x2020) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40011) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926d1, 0x5dc) sendmmsg$alg(r1, &(0x7f00000055c0)=[{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000000)="413fe7c7abe3188b7ea0e569e97a2a37ebf6bc23cffaac9b06a863d938769365a28d22fc5d4441778f60a254", 0x2c}], 0x1}, {0x0, 0x0, 0x0}, {0x0, 0x0, &(0x7f0000002bc0)=[{0x0}], 0x1, &(0x7f0000002c00)}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000004f00)=[@op={0x18}], 0x18}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20044814}], 0x6, 0x0) 07:08:35 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getpeername$l2tp6(r0, 0x0, 0x0) 07:08:35 executing program 1: r0 = socket$inet_udplite(0xa, 0x3, 0x88) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 07:08:35 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) pselect6(0x40, &(0x7f0000000380)={0x9}, 0x0, 0x0, 0x0, 0x0) 07:08:35 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:36 executing program 2: r0 = socket(0xa, 0x3, 0x2) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10021) 07:08:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nullb0\x00', 0x0, 0x0) clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BLKROGET(r0, 0x127c, &(0x7f0000001440)) 07:08:36 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x890b, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000080)={'vlan0\x00', @ifru_ivalue=0x6}) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) 07:08:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000080), 0x4) 07:08:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 07:08:37 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:37 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001600)='/dev/btrfs-control\x00', 0x0, 0x0) 07:08:37 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 07:08:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x38, 0x0, &(0x7f0000000040)) 07:08:37 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000002940)={&(0x7f0000000040)=@nfc, 0x80, 0x0}, 0x24000014) 07:08:37 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 07:08:37 executing program 2: clock_gettime(0x84d9ca6ba9c67bfb, 0x0) 07:08:37 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:37 executing program 0: r0 = socket(0x2c, 0x3, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x11b, 0x2, 0x0, 0x300) 07:08:37 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x40049409, 0x0) 07:08:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 07:08:38 executing program 1: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_udp_int(r0, 0x113, 0x0, 0x0, 0x4) 07:08:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x18, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 07:08:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x238, 0x98, 0x0, 0x238, 0x238, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'ipvlan1\x00', 'macsec0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 07:08:38 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:08:38 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x140}, 0x1c) 07:08:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0x5452, &(0x7f0000000140)={0x3, @sdr}) 07:08:38 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0xc0045878, 0x0) 07:08:39 executing program 0: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa, r0) pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000c40)='/dev/snd/controlC#\x00', 0x0, 0x0) 07:08:39 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:39 executing program 4: r0 = socket(0x18, 0x0, 0x2) bind$l2tp6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) 07:08:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x18, 0x0, &(0x7f0000000180)=0x300) 07:08:39 executing program 3: bpf$BPF_GET_BTF_INFO(0x22, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:08:39 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x687a2c0d, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000140)={0x3, @sdr}) 07:08:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:08:40 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 07:08:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x80000}, 0xc) getpeername(r0, 0x0, &(0x7f0000000100)) 07:08:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, "1d74fafd"}, &(0x7f0000000180)=0x28) 07:08:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) 07:08:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000100)={{}, "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"}) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xfffffdef) 07:08:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 07:08:40 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r2, &(0x7f00000000c0)='./file0\x00') 07:08:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000200)=ANY=[], 0x1010) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x541b, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 07:08:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x8, "313a3bcb4257a926"}, &(0x7f00000000c0)=0x10) 07:08:41 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 07:08:41 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x10) 07:08:41 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8980, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @tipc=@id, @hci}) 07:08:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000000000)={'batadv0\x00'}) 07:08:41 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r2, &(0x7f00000000c0)='./file0\x00') 07:08:41 executing program 4: r0 = socket$inet_udplite(0xa, 0x3, 0x88) getsockopt$sock_cred(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 07:08:41 executing program 0: bpf$BPF_GET_BTF_INFO(0x13, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0}}, 0x10) 07:08:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x8916, 0x400000) 07:08:42 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0xc0189436, 0xfffffffffffffffe) 07:08:42 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0'}, 0xfffffffffffffdef) 07:08:42 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r2, &(0x7f00000000c0)='./file0\x00') 07:08:42 executing program 4: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x7000, &(0x7f0000000940)) 07:08:42 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x40047452, 0x0) 07:08:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x6, 0x401}, 0x14}}, 0x0) 07:08:43 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 07:08:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r0, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 07:08:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local}], 0x1c) 07:08:43 executing program 4: r0 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000280)='pkcs7_test\x00', 0x0) 07:08:43 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x7}) 07:08:43 executing program 3: r0 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 07:08:43 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_VLAN_ID={0x6}]}, 0x28}}, 0x0) 07:08:43 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 07:08:43 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 07:08:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0xf, 0x0, &(0x7f0000000180)) 07:08:44 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 07:08:44 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 546.006511][T13085] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 546.127259][T13090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:08:44 executing program 0: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80}) 07:08:44 executing program 4: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 07:08:44 executing program 2: r0 = gettid() exit(0x0) sched_rr_get_interval(r0, 0x0) 07:08:44 executing program 1: socket(0x23, 0x80002, 0x0) 07:08:44 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 07:08:44 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045009, &(0x7f0000000040)=0x8) 07:08:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x4008004, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @private0}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="bf", 0x1, 0x0, 0x0, 0x0) 07:08:45 executing program 4: r0 = socket(0x10, 0x3, 0x9) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 07:08:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffff000}], 0x9}, 0x0) 07:08:45 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, 0x0) 07:08:45 executing program 3: read$hiddev(0xffffffffffffffff, 0x0, 0x0) 07:08:45 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) [ 547.419814][T13116] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13116 comm=syz-executor.4 07:08:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0xd, &(0x7f0000000080), &(0x7f0000000a00)=0x4) 07:08:45 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000005780)={0x2020}, 0x2020) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40011) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926d1, 0x5dc) sendmmsg$alg(r1, &(0x7f00000055c0)=[{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000000)="413fe7c7abe3188b7ea0e569e97a2a37ebf6bc23cffaac9b06a863d938769365a28d22fc5d44", 0x26}], 0x1, &(0x7f0000001200)=[@assoc={0x18}], 0x18}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f0000005200), 0x0, &(0x7f0000005240)=[@assoc={0x18}, @assoc={0x18}, @iv={0x18}], 0x48}], 0x5, 0x0) 07:08:45 executing program 1: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 07:08:46 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, 0x0) [ 548.014737][T13130] sctp: [Deprecated]: syz-executor.4 (pid 13130) Use of int in maxseg socket option. [ 548.014737][T13130] Use struct sctp_assoc_value instead 07:08:46 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @tipc=@id, @hci, 0x7ff}) 07:08:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @tipc=@id, @hci, 0x7ff, 0x0, 0x0, 0x0, 0x500}) 07:08:46 executing program 4: sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0xffffff7f) 07:08:46 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000440)) 07:08:46 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, 0x0) 07:08:46 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8917, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:08:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x3, 0x0, &(0x7f0000000180)) 07:08:46 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000006680)=[{{&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0}}], 0x1, 0x0) 07:08:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f00000013c0)={0x0, 0x3, "07d3d8a0d32259513e8f5d8f6d321b9dfa04e0fe6b8eb759d0d7401b179c703493645c9ef79044a37d8efcd7f185d60357c884db37cbed974b2452442d13b257d5be506dfdd75b0408f3090c83e578f9ff0f8db958ba8abe1f0860c9b83ec6d2e967a4cc2728f1781a1b0e3ed3378d4cce7569b300f52d0dac56c4453e4a5ee6818731bd949213247bd0c24785e94bd0db88cb8651655526f39b08fc2fd265231d4d91cb1f49351e3bd6f3a423ca810199d15e5f884eb1680ad21f9860e5a3624401e6ba3ac50eec784c6891b282c2d958b23df76dc57457b9087c1ed99c41b3b87d4aa84a729bf089eda29d061becd3cccb8990abd9fcaca8c0c220d5e93c48"}) [ 548.967154][ T4854] Bluetooth: hci3: command 0x0406 tx timeout 07:08:47 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f00000013c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)=""/157, 0x9d) 07:08:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x10, 0x0, &(0x7f0000000180)) 07:08:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:08:47 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 07:08:47 executing program 0: r0 = socket(0x2a, 0x2, 0x0) connect$l2tp6(r0, &(0x7f0000001240)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) 07:08:47 executing program 4: r0 = socket(0x23, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 07:08:48 executing program 1: r0 = socket(0x2c, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) 07:08:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 07:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x238, 0x98, 0x0, 0x238, 0x238, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'ipvlan1\x00', 'macsec0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 07:08:48 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 07:08:48 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x6}) 07:08:48 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) recvfrom$netrom(r0, 0x0, 0x4, 0x40003160, 0x0, 0x0) 07:08:48 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x101) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$afs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000002080)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 07:08:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8910, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback, 0x4}, @tipc, @hci}) 07:08:48 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x11b, 0x8, 0x0, 0x0) 07:08:48 executing program 5: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 07:08:48 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCSETD(r0, 0x540b, 0x0) 07:08:49 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) 07:08:49 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x3, &(0x7f0000000040)='/dev/input/mouse#\x00', 0x12) 07:08:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000040)=0x3fffc, 0x4) 07:08:49 executing program 5: bpf$MAP_CREATE(0x100000000000011, 0x0, 0x0) 07:08:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) clone3(&(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:08:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) 07:08:49 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 07:08:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 07:08:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@nl=@unspec, 0x80) 07:08:49 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4048080) 07:08:50 executing program 3: r0 = socket$inet_udplite(0xa, 0x3, 0x88) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) 07:08:50 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 07:08:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0xcee, 0x4) 07:08:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x24, &(0x7f0000000080), &(0x7f0000000a00)=0x4) 07:08:50 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5421, 0xfffffffffffffffe) 07:08:50 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xffffffffffffffff, 0x16940) 07:08:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) 07:08:51 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)='I', &(0x7f0000000140)=@udp6}, 0x20) 07:08:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1d, 0x3, 0x1) 07:08:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x6, r0, &(0x7f0000000300)='blacklist\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0) 07:08:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, &(0x7f0000000040)) 07:08:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:08:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x390, 0x238, 0x98, 0x0, 0x238, 0x238, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'ipvlan1\x00', 'macsec0\x00'}, 0x0, 0x70, 0x98}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 07:08:51 executing program 5: r0 = fsopen(&(0x7f0000000080)='ocfs2_dlmfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 07:08:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x13, &(0x7f0000000080), &(0x7f0000000a00)=0x4) 07:08:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 07:08:51 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8983, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:08:52 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x127d, 0x0) 07:08:52 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000015c0)={'batadv0\x00'}) 07:08:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1c, "313a3bcb4257a926d897ad8e25ed9f88078ab195adf00f04c7520000"}, &(0x7f00000000c0)=0x24) 07:08:52 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:08:52 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 07:08:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x4, 0x0, &(0x7f0000000180)) 07:08:52 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x6) 07:08:52 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) 07:08:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000080)={0x5}, 0x4) 07:08:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)=0x300) 07:08:53 executing program 3: r0 = socket(0x10, 0x3, 0xc) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400001d"], 0x14}}, 0x0) 07:08:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x4, &(0x7f0000000080)=0x2000000, 0x4) 07:08:53 executing program 5: socket(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 07:08:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8910, 0x0) 07:08:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 07:08:53 executing program 4: r0 = socket(0x23, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000080)) 07:08:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0xe, @sdr}) 07:08:54 executing program 2: bpf$BPF_GET_BTF_INFO(0xd, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0}}, 0x10) 07:08:54 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000002440)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x127a, &(0x7f0000001440)) 07:08:54 executing program 1: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet_udp_int(r0, 0x113, 0x3, 0x0, 0x0) 07:08:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x4, 0x125}]}, 0x18}}, 0x0) 07:08:54 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback=0x7f000004}, @tipc=@id, @hci, 0x7ff}) 07:08:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) 07:08:54 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 07:08:54 executing program 5: r0 = socket(0xa, 0x3, 0xd) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:08:54 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 07:08:54 executing program 0: bpf$MAP_UPDATE_ELEM(0x10, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000200), 0x0}, 0x20) 07:08:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000a00)=0x4) 07:08:55 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000140)='Z', 0x1}], 0x1}, 0x8001) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001880)="d8", 0x1}], 0x1}, 0x0) 07:08:55 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000005780)={0x2020}, 0x2020) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926d1, 0x5dc) 07:08:55 executing program 5: socket(0x0, 0x1, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b80)={0x14, 0x14, 0x189, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 07:08:55 executing program 0: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x80044944, 0x0) 07:08:55 executing program 1: r0 = socket(0x10, 0x3, 0x9) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0xc0}}, 0x0) 07:08:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x3a, 0xc9, 0x0, 0x0) 07:08:55 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0xe49d07fffea5b422, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x20) 07:08:56 executing program 0: r0 = fsopen(&(0x7f0000000080)='ceph\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 557.861747][T13342] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13342 comm=syz-executor.1 07:08:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/234, &(0x7f0000000100)=0xfffffffffffffc53) 07:08:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5450, 0x0) 07:08:56 executing program 4: r0 = socket(0xa, 0x3, 0x2) bind$alg(r0, &(0x7f0000000000)={0xa, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) 07:08:56 executing program 0: syz_mount_image$ntfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 07:08:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 07:08:56 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) 07:08:57 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:08:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000025c0)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000002540)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}, 0x0) 07:08:57 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0x125f, 0x0) 07:08:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$rose(r0, &(0x7f0000000000)=@short={0x2, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) 07:08:57 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:08:57 executing program 2: r0 = socket(0x2, 0x3, 0x3) read$FUSE(r0, &(0x7f0000000a00)={0x2020}, 0x2020) 07:08:57 executing program 0: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) 07:08:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 07:08:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$pptp(r0, 0x0, 0x0) 07:08:58 executing program 1: r0 = socket$inet_udplite(0xa, 0x3, 0x88) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000000080)) 07:08:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 07:08:58 executing program 5: r0 = socket$inet_udplite(0xa, 0x3, 0x88) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 07:08:58 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername$llc(r0, 0x0, &(0x7f0000000040)) 07:08:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="210f0000b58cc5b5a34638"], 0x14}}, 0x0) 07:08:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 07:08:59 executing program 3: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000040)=ANY=[]) syz_mount_image$gfs2(0x0, &(0x7f0000000080)='./file0\x00', 0x9, 0x1, &(0x7f0000000240)=[{0x0}], 0x0, 0x0) 07:08:59 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000500)={0xc, 0x0, 0x4ec}, 0x0) 07:08:59 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback=0x7f000300}, @tipc=@id, @hci, 0x7ff}) 07:08:59 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 07:08:59 executing program 1: pselect6(0x2a00, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 07:08:59 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x4e) [ 561.477263][T13408] gfs2: not a GFS2 filesystem 07:08:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', 0x0, 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000140)=ANY=[]) r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r2, 0x0) getpgid(r0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'cp863'}}]}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x32) r3 = getpid() getpid() select(0x40, &(0x7f0000000240)={0x86, 0x1, 0x3, 0x2, 0x0, 0x0, 0x0, 0x7fffffff}, &(0x7f0000000280)={0x0, 0x9, 0x8, 0x581, 0x3, 0x9, 0x3, 0x9}, &(0x7f00000002c0)={0x5, 0x536d30e2, 0x100000000, 0x5, 0x2, 0x6, 0xfff, 0x9}, &(0x7f0000000300)={0x77359400}) getpgrp(r3) sched_setaffinity(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xfd4) [ 561.594206][T13408] gfs2: not a GFS2 filesystem 07:08:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80045510, 0x0) 07:08:59 executing program 2: r0 = getpgrp(0x0) r1 = gettid() r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r2, &(0x7f0000000240)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000180)=""/132, 0x84}}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000140)={0x0, 0x0, 0xfffffffe}) 07:08:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x10, "313a3bcb4257a926d897ad8e25ed9f88"}, &(0x7f00000000c0)=0x18) 07:09:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:09:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 562.130701][T13430] fuse: Bad value for 'fd' [ 562.191466][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.199363][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.207189][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.214991][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.222599][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.230378][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.238107][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.248338][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.256032][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.263658][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.271362][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.279045][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.286789][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.294381][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.302126][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.309863][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.317683][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.325432][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.333034][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.340781][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.348503][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.356250][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.363838][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.371643][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.379393][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.387100][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.394688][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.402400][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.410242][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.418031][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.425730][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.433316][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.440999][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.448693][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.456376][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.463973][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.471702][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.479413][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.487136][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.494852][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.502461][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.510228][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.519618][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.527390][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.535109][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.542732][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.550452][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.558170][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.565965][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.573571][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.581283][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.588979][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.596702][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.604320][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.612108][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.619811][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.627498][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.635190][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.642781][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.650482][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.658182][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.672999][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.680704][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.688404][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.696095][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.703694][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.711389][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.719070][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.724055][T13421] ISOFS: Unable to identify CD-ROM format. [ 562.726761][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.726937][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.727099][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.755449][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.763064][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.770785][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.778489][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.786195][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.793817][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.801517][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.809217][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.816928][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.824528][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.832292][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.840262][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.847971][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.855669][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.863281][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.870982][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.878687][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.886382][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.894002][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.901694][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.909392][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.917096][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.924781][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.932381][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.940083][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.947817][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.955507][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.963710][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.971415][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.979112][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.986903][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 562.994538][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.002322][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.010025][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.017745][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.025459][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.033089][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.033192][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.033384][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.040865][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.041026][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.048594][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.056006][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.063412][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.070863][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.078356][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.085801][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.093179][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.100632][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.108108][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.115579][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.122954][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.130406][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.137903][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.145345][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.152756][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.160223][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.167660][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.175173][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.182478][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.189932][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.197373][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.204974][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.205153][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.212576][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.220038][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.227500][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.234941][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.242327][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.249807][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.257302][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.264786][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.272153][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.279606][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.287115][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.294449][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.301905][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:09:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x2, 0x4) sendmsg$netlink(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000000)={0x10, 0x1b, 0x1}, 0x10}], 0x1}, 0x0) 07:09:01 executing program 4: r0 = socket$inet_sctp(0x2, 0xa, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) [ 563.309451][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.316899][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.324285][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.332254][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.339718][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.347203][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.354562][ T9140] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 563.361999][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.399238][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.407012][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.414789][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.422404][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.430277][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.438107][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.445927][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.453538][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.461367][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.469161][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.476947][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.484766][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.492381][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.500132][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.507889][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.515627][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.523258][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.531224][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.539059][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.546850][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.554483][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.562261][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.570007][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.577803][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.585547][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.593159][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.600989][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.608720][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.616461][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.624061][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.631864][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.639632][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.647583][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.649022][ T9140] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 563.655271][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.672524][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.680316][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.688087][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.695802][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.703407][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.711155][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.718940][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.726685][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.734282][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:09:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000480)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}) [ 563.742028][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.749753][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.757433][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.767024][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.774811][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.782441][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.790196][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.797936][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.805666][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.813292][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.821004][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.828756][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.836481][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.844101][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.851841][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.859585][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.867317][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.875057][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.882689][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.890413][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.898158][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.905888][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.913511][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.921255][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.929006][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.936752][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.944388][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.952134][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.959870][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.967609][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.975357][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.982981][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.990708][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 563.998425][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.006169][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.013780][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.021530][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.029270][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.037014][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.044776][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.052402][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.060129][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.067907][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.075707][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.083316][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.091043][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.098817][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.106560][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.114176][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.121921][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.129686][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.137415][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.145189][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.152801][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.160517][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.168289][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.176017][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.183663][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.191366][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.199103][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.207019][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.214881][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.222501][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.230220][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.237987][ T9139] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 564.268716][ T9139] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 07:09:02 executing program 2: r0 = socket(0xa, 0x80001, 0x0) bind$alg(r0, &(0x7f0000000000)={0xa, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) 07:09:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 07:09:02 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @tipc=@id, @hci}) 07:09:03 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:09:03 executing program 4: bpf$MAP_CREATE(0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 07:09:03 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0), 0x58, 0x0) 07:09:03 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4040001) 07:09:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x4, 0xa, 0x101}, 0x14}}, 0x0) 07:09:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="210f0000b58cc5b5a3460b"], 0x14}}, 0x0) 07:09:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x2c}}, 0x0) 07:09:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000180)={0x8, 0xa0, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 07:09:03 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0x14, 0x29, 0x3}}], 0x18}, 0x0) 07:09:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) read$fb(r0, &(0x7f0000000000)=""/41, 0x29) 07:09:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2, 0x11, r0, 0x0) [ 566.072411][T13499] ===================================================== [ 566.079483][T13499] BUG: KMSAN: uninit-value in xa_load+0xa59/0xa90 [ 566.085895][T13499] CPU: 0 PID: 13499 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 566.094553][T13499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.105809][T13499] Call Trace: [ 566.109165][T13499] dump_stack+0x21c/0x280 [ 566.113529][T13499] kmsan_report+0xf7/0x1e0 [ 566.117944][T13499] __msan_warning+0x58/0xa0 [ 566.122444][T13499] xa_load+0xa59/0xa90 [ 566.126547][T13499] ucma_get_ctx+0x82/0x3b0 [ 566.130955][T13499] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 566.136750][T13499] ucma_accept+0x29a/0xe40 [ 566.141163][T13499] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 566.147283][T13499] ? avc_policy_seqno+0x4f/0x80 [ 566.152169][T13499] ? _copy_from_user+0x201/0x310 [ 566.157102][T13499] ? kmsan_get_metadata+0x116/0x180 [ 566.162303][T13499] ucma_write+0x64d/0x6e0 [ 566.166629][T13499] ? ucma_get_global_nl_info+0xe0/0xe0 [ 566.172212][T13499] vfs_write+0x6a3/0x17c0 [ 566.176546][T13499] ? __msan_poison_alloca+0xf0/0x120 [ 566.181823][T13499] ? kmsan_get_metadata+0x116/0x180 [ 566.187015][T13499] ksys_write+0x275/0x500 [ 566.191341][T13499] ? kmsan_get_metadata+0x116/0x180 [ 566.196532][T13499] __se_sys_write+0x92/0xb0 [ 566.201025][T13499] __ia32_sys_write+0x4a/0x70 [ 566.205716][T13499] __do_fast_syscall_32+0x2af/0x480 [ 566.210993][T13499] do_fast_syscall_32+0x6b/0xd0 [ 566.218442][T13499] do_SYSENTER_32+0x73/0x90 [ 566.222983][T13499] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.229297][T13499] RIP: 0023:0xf7f6e549 [ 566.233345][T13499] Code: Bad RIP value. [ 566.237406][T13499] RSP: 002b:00000000f55680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 566.245808][T13499] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 566.253767][T13499] RDX: 0000000000000128 RSI: 0000000000000000 RDI: 0000000000000000 [ 566.261725][T13499] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 566.269683][T13499] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 566.277643][T13499] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 566.285608][T13499] [ 566.287920][T13499] Local variable ----cmd@ucma_accept created at: [ 566.294249][T13499] ucma_accept+0x91/0xe40 [ 566.298576][T13499] ucma_accept+0x91/0xe40 [ 566.302988][T13499] ===================================================== [ 566.309902][T13499] Disabling lock debugging due to kernel taint [ 566.316037][T13499] Kernel panic - not syncing: panic_on_warn set ... [ 566.322617][T13499] CPU: 0 PID: 13499 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 566.332659][T13499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 566.342698][T13499] Call Trace: [ 566.345983][T13499] dump_stack+0x21c/0x280 [ 566.350365][T13499] panic+0x4d7/0xef7 [ 566.354264][T13499] ? add_taint+0x17c/0x210 [ 566.358673][T13499] kmsan_report+0x1df/0x1e0 [ 566.363183][T13499] __msan_warning+0x58/0xa0 [ 566.367678][T13499] xa_load+0xa59/0xa90 [ 566.371748][T13499] ucma_get_ctx+0x82/0x3b0 [ 566.376157][T13499] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 566.381951][T13499] ucma_accept+0x29a/0xe40 [ 566.386365][T13499] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 566.392424][T13499] ? avc_policy_seqno+0x4f/0x80 [ 566.397278][T13499] ? _copy_from_user+0x201/0x310 [ 566.402206][T13499] ? kmsan_get_metadata+0x116/0x180 [ 566.407397][T13499] ucma_write+0x64d/0x6e0 [ 566.411723][T13499] ? ucma_get_global_nl_info+0xe0/0xe0 [ 566.417169][T13499] vfs_write+0x6a3/0x17c0 [ 566.421515][T13499] ? __msan_poison_alloca+0xf0/0x120 [ 566.426792][T13499] ? kmsan_get_metadata+0x116/0x180 [ 566.431980][T13499] ksys_write+0x275/0x500 [ 566.436324][T13499] ? kmsan_get_metadata+0x116/0x180 [ 566.441513][T13499] __se_sys_write+0x92/0xb0 [ 566.446097][T13499] __ia32_sys_write+0x4a/0x70 [ 566.450765][T13499] __do_fast_syscall_32+0x2af/0x480 [ 566.455972][T13499] do_fast_syscall_32+0x6b/0xd0 [ 566.460822][T13499] do_SYSENTER_32+0x73/0x90 [ 566.465325][T13499] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 566.471649][T13499] RIP: 0023:0xf7f6e549 [ 566.475700][T13499] Code: Bad RIP value. [ 566.479754][T13499] RSP: 002b:00000000f55680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 566.488155][T13499] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000180 [ 566.496116][T13499] RDX: 0000000000000128 RSI: 0000000000000000 RDI: 0000000000000000 [ 566.504071][T13499] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 566.512044][T13499] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 566.520005][T13499] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 566.529285][T13499] Kernel Offset: disabled [ 566.533608][T13499] Rebooting in 86400 seconds..