Warning: Permanently added '10.128.0.57' (ECDSA) to the list of known hosts. 2020/07/05 17:29:48 fuzzer started 2020/07/05 17:29:48 dialing manager at 10.128.0.105:41203 2020/07/05 17:29:48 syscalls: 3114 2020/07/05 17:29:48 code coverage: enabled 2020/07/05 17:29:48 comparison tracing: enabled 2020/07/05 17:29:48 extra coverage: enabled 2020/07/05 17:29:48 setuid sandbox: enabled 2020/07/05 17:29:48 namespace sandbox: enabled 2020/07/05 17:29:48 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/05 17:29:48 fault injection: enabled 2020/07/05 17:29:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/05 17:29:48 net packet injection: enabled 2020/07/05 17:29:48 net device setup: enabled 2020/07/05 17:29:48 concurrency sanitizer: enabled 2020/07/05 17:29:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/05 17:29:48 USB emulation: enabled 2020/07/05 17:29:52 suppressing KCSAN reports in functions: 'dput' 'do_readlinkat' 'shmem_mknod' '__writeback_single_inode' 'blk_mq_rq_ctx_init' 'ext4_free_inode' 'alloc_pid' 'yama_task_free' 'step_into' '__blkdev_put' '__filemap_fdatawrite_range' 'dd_has_work' 'expire_timers' 'ext4_mark_iloc_dirty' 'lookup_fast' 'ext4_handle_inode_extension' 'blk_mq_sched_dispatch_requests' 'exit_mm' 'pcpu_alloc' 'page_counter_charge' '__mark_inode_dirty' 'do_syslog' 'ext4_mb_good_group' '__find_get_block' '__ext4_new_inode' 'n_tty_receive_buf_common' 'futex_wait_queue_me' 'do_select' '__send_signal' 'ext4_free_inodes_count' '__mod_timer' '__add_to_page_cache_locked' 'do_signal_stop' '__xa_clear_mark' 'bpf_lru_pop_free' 'io_sq_thread' 'snd_seq_check_queue' 'do_epoll_wait' 'find_get_pages_range_tag' 'generic_write_end' 'blk_mq_request_bypass_insert' '__delayacct_blkio_end' 'do_nanosleep' 'xas_clear_mark' '__xa_set_mark' 'blk_mq_dispatch_rq_list' 'ext4_setattr' 'tick_sched_timer' 'ext4_set_iomap' 17:31:07 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1c2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x27c, r1, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x264, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x1b, 0x2, "094087c85861208cfa31fbb2bda73720c1db99dbb46956"}, @NL80211_BAND_2GHZ={0x9a, 0x0, "b0c46bfbcb0221b58a03df54a848805cd5cb7900788ee5262626d7a902cdde869f58edba099b6ec9617abb6663d97491f8efadedffa6c8560a1142b8498f9533175077c9b52ac59780a6feedb99c1eb88d81cacc5ce385b082bf51c02a5d7c116dd9e3dcd6fb7e99a7128951993a60282baeb30a37048efb3bb51ce912b8d80ee000482d7880e5f6b71a1205ecf9774fbf32a0f42913"}, @NL80211_BAND_2GHZ={0x4b, 0x0, "fd5786ffe8af54387534438928b69146eed2714a6eb166be5b1831516434b91a81d1ee80b2d8f7f9f15cbaccdaee9262c3b87eb9d8535f33d8658cb6649a4b81283dedb5d8b9c0"}, @NL80211_BAND_5GHZ={0x96, 0x1, "b2693daebe9f3b469c6c89c50d11befd70c586bf489037514b91248e8bcc0d7ecab1448be4fa7a4486f3126c00f1980e021ea49bbe8a8516814cf62c4598b3834fe7566587fb00797404d86dd65ac708673a844b86adb5751cbc13da5aeadbed5343b5051b62beaf2fd8d666f7ed9129c960b8131a4fd6723459079ecae5e1b27b739a636eac6ced7afdcb46f4ae41bf1593"}, @NL80211_BAND_6GHZ={0xc3, 0x3, "153f753cfe8aa318140c5c5b1f6ad6997f9dfea643fa1d7f3e575a0f7a09eb547cce23c88f0faf16d5ff7e81b047cc024c4d2b9179797195c73d05ec23495d5662db1695cd7597d2f7596be0af8c0105b000cc4cc322411995fe86b32474b99becef2e6c73722920f76d94c7500c6a36b3913a334e8a87283384db0d4d6d74b5c63c8ce75860b8456c2aca2fb67195b8e61f56ee4e769931d5f753063d5bde6f3bc90480b3c3e60ef26c13c4fccea3c499c23a2074a5340d904ddf6f5b77ee"}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x27c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008080) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f00000003c0)=0x2, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x64, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2c97c87b}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffa}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) lseek(0xffffffffffffffff, 0x4, 0x1) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000005c0)=""/152) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x6c, r4, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="9550b2b1a75c"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200}}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1e}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x801) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000800)={0x100, 0x9, 0x6, 0x3, 0x2, [{0x8a2, 0x6, 0x8, [], 0x1682}, {0x20, 0x7, 0x3, [], 0x2000}]}) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000008c0)='/dev/snapshot\x00', &(0x7f0000000900)="c3b55dc01b331a524167b67e80e8e96d7b7bbf6696f6dcee3d003219641aaf7cbc466b675c271f3cd46e7c2cd3d6ea34e68649ebdf813e932022fddb15db378a1eeeee3be65c1ce85beebe5a09c848e86c6a52db490b834c84c70a019bb22a3a9956764bd826a6ee7bbfd4a9ba9912f46215374ca973ff0831627bae4b67b02eaee7c672b5952fdd26692802d6bd624405a8ce50e6755253fe3d0f14d90c7d635cd96280c5c12d34af4afa2d94a85a1244c92b36f02260331ddca2c036f78d930d642c38d2a26ca5920098bc6be5f8", 0xcf) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000a00)={'filter\x00'}, &(0x7f0000000a80)=0x54) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/capi/capi20ncci\x00', 0x28001, 0x0) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000000b00)) pwrite64(r0, &(0x7f0000000b40)="2082e6fae567f6e9e3bc3859de39bedde8c038698bdd8e93096d8c9452ffb3e26be8f8aa134e3d2dcbfb6b9cb38f201a95218ab2e7c95f8db146618271c91653b52bcf013a407acecaed6a5d5ada8a3651357347f52dd2e17c86a2e6ddff5ae1e6a868085faf1945771739200211680f4b149e5ad08851d6ea9ab89ad043d1a0a732d7a004e5bcb58f3188227c1724673c8b614d2366c496", 0x98, 0xfffffffffffffff9) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000c00)={r7, r6}, 0x10) [ 108.067781][ T8651] IPVS: ftp: loaded support on port[0] = 21 [ 108.113344][ T8651] chnl_net:caif_netlink_parms(): no params data found [ 108.146015][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.153064][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state 17:31:07 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000000)={0x9, 0x100000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x40000) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f6, 0x200, 0x70bd2b, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x440280, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000280)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000002c0)={r2, r3}) gettid() write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r4, 0x5, ':2;', "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"}}, 0x110) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000540)={0xa30000, 0xbcc5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x9909c8, 0x8, [], @p_u32=&(0x7f00000004c0)=0x7}}) r6 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000580)='H\x8e@\'$\x9d\x00', &(0x7f00000005c0)='./file0\x00', r6) close(r6) r7 = openat(0xffffffffffffffff, &(0x7f0000000600)='./file1\x00', 0x800, 0x1d9) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000640)={0x1}) r8 = openat2(0xffffffffffffffff, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)={0x40000, 0x84, 0x10}, 0x18) ioctl$KVM_S390_INTERRUPT_CPU(r8, 0x4010ae94, &(0x7f0000000700)={0x101, 0x0, 0x9}) ioctl$KDADDIO(r5, 0x4b34, 0x1) [ 108.161113][ T8651] device bridge_slave_0 entered promiscuous mode [ 108.169143][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.176871][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.184475][ T8651] device bridge_slave_1 entered promiscuous mode [ 108.200494][ T8651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.210979][ T8651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.227910][ T8651] team0: Port device team_slave_0 added [ 108.234628][ T8651] team0: Port device team_slave_1 added [ 108.248181][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.255267][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.281690][ T8651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.293839][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.301233][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.327739][ T8651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.349719][ T8805] IPVS: ftp: loaded support on port[0] = 21 17:31:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x18940, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x2, 0x2, 0x54, 0xfff, 0x4, 0x7f, 0x5, 0x7fff, 0xfffffff8}}, 0x43) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f00000000c0)={{0x0, 0x0, 0x80}}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000003500)={@loopback, @private, 0x0}, &(0x7f0000003540)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003580)={'team0\x00', r2}) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000035c0)='/dev/udmabuf\x00', 0x2) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000003600)='/dev/vcsa\x00', 0x4000, 0x0) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000003640)='/dev/md0\x00', 0x80, 0x0) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000003680)={0x8, 0x9, 0x1}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f00000036c0)={{0x0, 0x0, @identifier="356cbb6d3468ed1153909f492f28942e"}}) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003700)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r7, 0x89e4, &(0x7f0000003740)={0x17, "4dc13bd1370b777144013725b552db8ec437e877a673a0e4d0f929dae88b5a1c3f4876287352908e1d6ebf70ac6abb5b27dbda279010ac6ea417ae4a1d1151f08202ad715da244007862fe5f250a84f092cc5c7d192b3c8666669f8a58e20a0d5921afaed3ec22c7ddc23330fbacfbd61d4d8a4bddcc74b7c8aa23bd650324c4"}) r8 = socket(0x10, 0x800, 0x1) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003840)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r8, &(0x7f0000003980)={&(0x7f0000003800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003940)={&(0x7f0000003880)={0x88, r9, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast1}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'syzkaller0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010100}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000011) renameat2(r4, &(0x7f00000039c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000003a00)='./file0\x00', 0x1) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000003a80)=0x9) [ 108.386420][ T8651] device hsr_slave_0 entered promiscuous mode [ 108.415288][ T8651] device hsr_slave_1 entered promiscuous mode 17:31:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0x270, 0x0, 0x2, 0x5, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_EXPECT_HELP_NAME={0xe, 0x6, 'snmp_trap\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x6}, @CTA_EXPECT_NAT={0x220, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x8, 0x2, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x33}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x8c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x7c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0xc6ccc607dfba3f08}}]}, @CTA_EXPECT_NAT_TUPLE={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1f}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1={0xfc, 0x1, [], 0x1}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @empty}}}]}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}]}, 0x270}, 0x1, 0x0, 0x0, 0x20004845}, 0x60008049) r1 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x6, 0x40) mknodat(r1, &(0x7f0000000380)='./file0\x00', 0x8000, 0x58) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000440)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x7c, r3, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x12}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast2}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x10, 0x1, '/dev/audio#\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0xc}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x80041}, 0x48840) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000580)) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000005c0)={0x2, 0x0, [{0x4, 0x5, 0x2, 0x1, 0x7, 0x9, 0x8}, {0xc0000001, 0x101, 0x0, 0x9, 0x7, 0x8, 0xfffffffd}]}) readlinkat(r1, &(0x7f0000000640)='./file1\x00', &(0x7f0000000680)=""/139, 0x8b) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000740)='/dev/bsg\x00', 0x240000, 0x0) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcsu\x00', 0xa4881, 0x0) renameat2(r4, &(0x7f0000000780)='./file1\x00', r5, &(0x7f0000000800)='./file0\x00', 0x4) fgetxattr(r5, &(0x7f0000000840)=@random={'os2.', '/dev/bsg\x00'}, &(0x7f0000000880)=""/164, 0xa4) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000940), &(0x7f0000000980)=0x4) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000b00)={0x14, &(0x7f00000009c0)={0x0, 0x21, 0x7, {0x7, 0x31, "ce04f16dc9"}}, &(0x7f0000000a00)={0x0, 0x3, 0xda, @string={0xda, 0x3, "58b3744d6b9b9c627788467fa6e1786b80b410406c2b97de91b9b9a387a237ca14516eb92a5525bffffbc4779f2d94b9ac3316149c19d846b384f5c6c75916730508b5d06ed8b036e2ebe6a2cfee5301cc441f3d40b2aa4a0be5df18c85ed68630bd4747c4a62ee1e01d35bf1b747abfbf53e6be61667914bef7a9fdfc67ceb2a29564615bd76197b3c5fdccbec68a319e589ff942ad1ae164bbfe981a8f557fd8cb021140bc3c7e21e2adebc5b28727a098d208a713b50f0f1580d777846120517078e80d32780903c09a9fa2e6146909d351608a879e82"}}}, &(0x7f0000000e00)={0x44, &(0x7f0000000b40)={0x40, 0xe, 0xbe, "629b1111d61e7c512569766b531b47049f9bf0261eb1ce5f5ea1d3533d3ac5796a2219bc7de732014ef25d37784618fe1c26dfb99dbcd4a3e4c71eda667d7f57165e57db4ee50b7b1cf72b0eab9ffbf0ae0495bb0f181e36ab2b65d71ce2ab6f71efc24190f073a38f8f82b2edf2181107c8c2ce07df58943a1fb78d6089e0ebfd4084537201179598cf36fe41f177f99dcbf78f80994de2b1df6c86f3772c5a34769281f213a171737e2cefbf00b52fc239d7a38a16b1f5873730d5a92c"}, &(0x7f0000000c40)={0x0, 0xa, 0x1}, &(0x7f0000000c80)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000cc0)={0x20, 0x81, 0x3, "f21cf9"}, &(0x7f0000000d00)={0x20, 0x82, 0x1, "88"}, &(0x7f0000000d40)={0x20, 0x83, 0x2, 'qn'}, &(0x7f0000000d80)={0x20, 0x84, 0x2, "23a4"}, &(0x7f0000000dc0)={0x20, 0x85, 0x3, "900e15"}}) r6 = dup3(r0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r6, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x30, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x100, @bearer=@udp='udp:syz0\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000010) [ 108.561408][ T8858] IPVS: ftp: loaded support on port[0] = 21 [ 108.582969][ T8805] chnl_net:caif_netlink_parms(): no params data found [ 108.656280][ T8651] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 108.717349][ T8651] netdevsim netdevsim0 netdevsim1: renamed from eth1 17:31:08 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x44c200, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4400100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x100, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x20000001) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x600000, 0x0) write$eventfd(r2, &(0x7f00000001c0)=0x3f, 0x8) r3 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x4, 0x30002) ioctl$KVM_ASSIGN_SET_MSIX_NR(r3, 0x4008ae73, &(0x7f0000000240)={0x4, 0x2}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x80000, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r5, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000050}, 0x8884) getsockopt$inet_int(r2, 0x0, 0x31, &(0x7f0000000480), &(0x7f00000004c0)=0x4) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000500)={@private, @local, 0x0}, &(0x7f0000000540)=0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x4, 0x3f, 0x6, 0xe4fd, 0x1a8, r0, 0x5, [], r6, 0xffffffffffffffff, 0x2, 0x3, 0x4}, 0x40) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001600)={'broute\x00', 0x0, 0x4, 0x1000, [], 0x3, &(0x7f00000005c0)=[{}, {}, {}], &(0x7f0000000600)=""/4096}, &(0x7f0000001680)=0x78) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_FLUSH(r7, 0x0, 0x485, 0x0, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f00000016c0)=0xffff) ioctl$SNDRV_PCM_IOCTL_LINK(0xffffffffffffffff, 0x40044160, &(0x7f0000001740)=0x7) [ 108.757662][ T8651] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 108.797826][ T8651] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 108.840639][ T8993] IPVS: ftp: loaded support on port[0] = 21 [ 108.844345][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.853713][ T8651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.860950][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.868017][ T8651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.953769][ T9001] IPVS: ftp: loaded support on port[0] = 21 [ 108.959767][ T8805] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.975644][ T8805] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.982949][ T8805] device bridge_slave_0 entered promiscuous mode [ 109.007517][ T8805] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.014659][ T8805] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.022769][ T8805] device bridge_slave_1 entered promiscuous mode [ 109.068306][ T8805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.080432][ T8805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.090122][ T8858] chnl_net:caif_netlink_parms(): no params data found 17:31:08 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0xd, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x9}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x60}}, 0x20) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000180)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x20000, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000280)=0x7) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x4000, 0x0) recvfrom$netrom(r3, &(0x7f0000000300)=""/63, 0x3f, 0x2000, 0x0, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000380)={0x0, 0x100}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000500)={r5, 0xd4, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x3, @loopback, 0x8}, @in6={0xa, 0x4e21, 0x5, @local, 0x10}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0xfff, @empty, 0x9}, @in6={0xa, 0x4e20, 0x10001, @private2={0xfc, 0x2, [], 0x1}}, @in6={0xa, 0x4e23, 0x1, @loopback, 0x3}, @in6={0xa, 0x4e21, 0x19b, @ipv4={[], [], @broadcast}, 0x1}, @in6={0xa, 0x4e23, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x1}]}, &(0x7f0000000540)=0x10) write$FUSE_POLL(r2, &(0x7f0000000580)={0x18, 0x0, 0x5, {0xffff}}, 0x18) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f00000005c0)=""/161) syz_open_dev$sndpcmp(&(0x7f0000000680)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x101000) r6 = socket$pppl2tp(0x18, 0x1, 0x1) tee(r6, r1, 0xc6, 0x5) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10000, 0x0) setsockopt$inet6_int(r7, 0x29, 0x1, &(0x7f0000000700)=0x4, 0x4) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x88000, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000780), &(0x7f00000007c0)=0x4) [ 109.148413][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.156306][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.167350][ T8805] team0: Port device team_slave_0 added [ 109.192824][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.205507][ T8805] team0: Port device team_slave_1 added [ 109.221818][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.237573][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.244635][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.294683][ T8805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.306253][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.313728][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.324043][ T8993] chnl_net:caif_netlink_parms(): no params data found [ 109.343405][ T8805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.350464][ T8805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.377087][ T8805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.387966][ T8858] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.395869][ T8858] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.403540][ T8858] device bridge_slave_0 entered promiscuous mode [ 109.416166][ T9001] chnl_net:caif_netlink_parms(): no params data found [ 109.418664][ T9270] IPVS: ftp: loaded support on port[0] = 21 [ 109.438359][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.447548][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.456371][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.463377][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.475038][ T8858] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.482279][ T8858] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.491126][ T8858] device bridge_slave_1 entered promiscuous mode [ 109.509661][ T8858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 109.522259][ T8858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 109.534506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.543721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.552092][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.559111][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.566961][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.636367][ T8805] device hsr_slave_0 entered promiscuous mode [ 109.665134][ T8805] device hsr_slave_1 entered promiscuous mode [ 109.715208][ T8805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.722759][ T8805] Cannot create hsr debugfs directory [ 109.732485][ T8858] team0: Port device team_slave_0 added [ 109.747229][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.766004][ T8858] team0: Port device team_slave_1 added [ 109.780109][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.788597][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.797210][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.805708][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.813859][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.822510][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.831042][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.849955][ T8858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.857001][ T8858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.882943][ T8858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.893719][ T8993] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.901226][ T8993] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.909147][ T8993] device bridge_slave_0 entered promiscuous mode [ 109.918628][ T8993] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.926677][ T8993] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.933946][ T8993] device bridge_slave_1 entered promiscuous mode [ 109.946890][ T8858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.953818][ T8858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.980476][ T8858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.056488][ T8858] device hsr_slave_0 entered promiscuous mode [ 110.115223][ T8858] device hsr_slave_1 entered promiscuous mode [ 110.164983][ T8858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.172548][ T8858] Cannot create hsr debugfs directory [ 110.188281][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.196581][ T3237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.221220][ T8993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.232828][ T8993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.246887][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.253954][ T9001] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.262167][ T9001] device bridge_slave_0 entered promiscuous mode [ 110.269875][ T9001] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.276920][ T9001] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.284403][ T9001] device bridge_slave_1 entered promiscuous mode [ 110.304597][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.326499][ T8993] team0: Port device team_slave_0 added [ 110.341929][ T9001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.351652][ T9270] chnl_net:caif_netlink_parms(): no params data found [ 110.368633][ T8993] team0: Port device team_slave_1 added [ 110.381466][ T9001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.402310][ T8993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.409596][ T8993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.435732][ T8993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.458720][ T8993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.466100][ T8993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.492720][ T8993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.519540][ T9001] team0: Port device team_slave_0 added [ 110.532503][ T9001] team0: Port device team_slave_1 added [ 110.539107][ T9270] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.546431][ T9270] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.553976][ T9270] device bridge_slave_0 entered promiscuous mode [ 110.586399][ T8993] device hsr_slave_0 entered promiscuous mode [ 110.655229][ T8993] device hsr_slave_1 entered promiscuous mode [ 110.695051][ T8993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.702596][ T8993] Cannot create hsr debugfs directory [ 110.711431][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.718851][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.726675][ T8805] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 110.786719][ T8805] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 110.839423][ T9270] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.846537][ T9270] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.853973][ T9270] device bridge_slave_1 entered promiscuous mode [ 110.874260][ T9270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.883769][ T8805] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 110.919130][ T8805] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 110.976148][ T8858] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 111.018226][ T8858] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 111.067257][ T9270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.083661][ T9001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.091139][ T9001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.117273][ T9001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.129320][ T9001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.136605][ T9001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.162873][ T9001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.175953][ T8858] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 111.228033][ T8858] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 111.286938][ T9270] team0: Port device team_slave_0 added [ 111.296756][ T9270] team0: Port device team_slave_1 added [ 111.305666][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.332711][ T9270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.339887][ T9270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.366787][ T9270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.388629][ T9270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.396785][ T9270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.423766][ T9270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.486445][ T9001] device hsr_slave_0 entered promiscuous mode [ 111.545093][ T9001] device hsr_slave_1 entered promiscuous mode [ 111.604857][ T9001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.612448][ T9001] Cannot create hsr debugfs directory [ 111.662987][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.673261][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.682268][ T8993] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 111.718900][ T8993] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 111.784662][ T8993] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 111.886324][ T9270] device hsr_slave_0 entered promiscuous mode [ 111.925005][ T9270] device hsr_slave_1 entered promiscuous mode [ 111.954833][ T9270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.962382][ T9270] Cannot create hsr debugfs directory [ 111.968447][ T9001] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 112.028009][ T8993] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 112.086028][ T9001] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 112.147321][ T9001] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 112.196971][ T9001] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 112.252043][ T8651] device veth0_vlan entered promiscuous mode [ 112.263176][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.271850][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.292621][ T8858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.301385][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.309228][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.327454][ T8651] device veth1_vlan entered promiscuous mode [ 112.347046][ T8805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.359307][ T8858] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.383692][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.392032][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.404955][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.413431][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.422414][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.429482][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.437194][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.445852][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.454161][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.461198][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.474182][ T8993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.484158][ T9270] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 112.534810][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.542614][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.550416][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.558598][ T8805] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.569807][ T9270] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 112.637784][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.646217][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.654365][ T9388] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.661458][ T9388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.669209][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.678076][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.686568][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.694772][ T9388] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.701784][ T9388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.709953][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.723910][ T8993] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.735676][ T9270] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 112.816935][ T9270] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 112.886356][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.895342][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.902767][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.911826][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.920347][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.930638][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.939839][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.948757][ T9903] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.955789][ T9903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.970535][ T8858] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 112.981773][ T8858] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.996559][ T9001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.014385][ T8858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.022132][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.030542][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.038258][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.046719][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.055264][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.063721][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.072148][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.080482][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.089060][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.097333][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.105499][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.113768][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.122580][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.131394][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.139707][ T9903] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.146859][ T9903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.154412][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.161822][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.169408][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.177824][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.186368][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.193853][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.202192][ T8651] device veth0_macvtap entered promiscuous mode [ 113.212164][ T8651] device veth1_macvtap entered promiscuous mode [ 113.233359][ T9001] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.240398][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.249313][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.257674][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.266283][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.274516][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.283570][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.292013][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.300259][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.308167][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.315927][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.324244][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.344735][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.353221][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.365256][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.378602][ T8858] device veth0_vlan entered promiscuous mode [ 113.388007][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.396982][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.405778][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.413775][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.423082][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.431495][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.439883][ T3897] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.446902][ T3897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.471246][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.479007][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.486918][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.494648][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.503312][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.511891][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.520511][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.528891][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.537521][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.545869][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.553832][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.562374][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.570667][ T9903] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.577782][ T9903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.586491][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.594800][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.602426][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.611072][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.623477][ T8993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.635824][ T8993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.676567][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.685332][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.693377][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.703214][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.712069][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.720418][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.728949][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.737362][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.745876][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.754138][ T8858] device veth1_vlan entered promiscuous mode [ 113.769697][ T9001] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 113.780212][ T9001] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.849245][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.857183][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.865627][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.873722][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.882391][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.890916][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.899476][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.907081][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.927512][ T9270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.976625][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.984170][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.992362][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.001379][ T9001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.015505][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.023149][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.038354][ T8993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.048587][ T8805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.066369][ T9270] 8021q: adding VLAN 0 to HW filter on device team0 17:31:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x281) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x440, 0x3f4, 0x3, 0x70bd2c, 0x25dfdbfc, {0x2, 0x2, 0x32, [0x7fffffff, 0x10001, 0x6, 0x2, 0x200, 0xa87, 0x7, 0x101, 0x400, 0x7, 0x8, 0x4, 0x400, 0x3, 0x10001, 0x3, 0x0, 0x1f, 0x7, 0xe0, 0x1000, 0x3ff, 0x1, 0x2a2, 0x3, 0x0, 0x0, 0x7, 0x10001, 0x7, 0x821, 0xff, 0x3f, 0x78, 0x73, 0x6, 0x7, 0xb6a, 0x1, 0x7, 0xd8, 0x3f, 0x6, 0xffff, 0x9, 0xffffffff, 0x0, 0x8, 0xa872, 0x101, 0x18b, 0xffff, 0x3, 0xffffffff, 0x20, 0x2, 0x3, 0x9, 0x3, 0x8, 0x3f, 0x65, 0x80, 0x14], [0x8, 0x8f4, 0x9, 0x7ff, 0x9, 0x20, 0xde, 0x8, 0x0, 0x9, 0x7fffffff, 0x0, 0x80000000, 0x3d5, 0x6, 0x7, 0x66c8, 0x8, 0x1ece, 0xdc, 0x5, 0x3, 0x7fff, 0xfffffffc, 0x1, 0x3, 0x100, 0x5, 0x3ff, 0x1ff, 0x8, 0x2, 0x0, 0x5, 0x1, 0x7, 0x3, 0x4, 0xff, 0x8000, 0x2, 0x8, 0x7, 0x6, 0x3f, 0x21, 0x6, 0x6, 0x20002000, 0xffffff2f, 0x800000, 0xcfdd, 0x3aa4, 0x1, 0x0, 0x1, 0x2, 0x9, 0x3, 0x6, 0x6, 0x8, 0xfffffffe, 0xff], [0x7, 0x8, 0x10000, 0x3, 0xc82, 0xbe, 0x8, 0x8, 0x1, 0xff, 0x7fff, 0x3, 0x1, 0x3571, 0x8, 0x5, 0x2, 0x5, 0x9, 0x4, 0x5, 0x0, 0x7, 0x6e, 0x9, 0xffffa02e, 0x7, 0x7, 0x3ff, 0x4, 0x0, 0x3, 0x3, 0x5, 0x0, 0x7fff, 0xff, 0x7, 0x7, 0x9, 0x80000001, 0xc621, 0x6, 0x3, 0x101, 0x1000, 0x81, 0x0, 0xfffffff9, 0x9, 0xfffffff8, 0x8, 0x1, 0xfffffffc, 0x80, 0x2, 0x400, 0x2, 0x3, 0x1, 0x14af7808, 0x3, 0x9], [0xffffffff, 0x9, 0x36, 0x5, 0x7, 0x81, 0x6, 0x2, 0x2, 0x2, 0x5, 0x100, 0x5, 0x0, 0x7, 0x8001, 0x3, 0x7, 0x3, 0x1, 0x401, 0x7ff, 0x9, 0x3, 0x0, 0xd3d, 0x7, 0x4, 0x80, 0x1, 0x3, 0xbb5, 0xb6b4, 0x9b9b, 0xfd, 0x7, 0xffffffff, 0x3, 0xb8b6, 0x40d, 0xe28a, 0xffffff80, 0xa5, 0x7f, 0x40, 0x179, 0x401, 0xe154, 0x8, 0xeb9, 0x9, 0x10001, 0x4, 0x5, 0x8, 0x6, 0xed, 0x1f9, 0x1, 0x4, 0x5, 0x142, 0x2, 0x3], 0x1d, ['%#\x00', '\\\\\\\x00', '/dev/vcsa#\x00', '/dev/vcsa#\x00']}, ["", "", ""]}, 0x440}, 0x1, 0x0, 0x0, 0x80}, 0x40) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000140)) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd8, &(0x7f0000001300)="f7f249b9740c9f57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f64eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f06be4b2e2b0cd0e93e41c330f70401e3d96f546e65fab4fae51bb32a6f3ca61632d15b0c23f16efd23907d097227db763548378b342df9dd"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 114.074388][ T8858] device veth0_macvtap entered promiscuous mode [ 114.086237][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.093834][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.104243][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.112932][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.134743][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.142608][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.152254][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.168533][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 17:31:13 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe800000e, 0x6000002}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) ioctl$FIONCLEX(r2, 0x5450) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 114.181522][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.200030][ T8858] device veth1_macvtap entered promiscuous mode [ 114.213393][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.222657][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.231082][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.240099][ T3897] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.247579][ T3897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.255404][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.279625][ T8805] device veth0_vlan entered promiscuous mode [ 114.294390][ T8993] device veth0_vlan entered promiscuous mode [ 114.306396][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.316463][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.325173][ T3897] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.332235][ T3897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.340196][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.349435][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.358256][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.366711][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.375342][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.383491][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.392038][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.400493][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.408891][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.417195][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.426040][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.434092][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.445884][ T9270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.457107][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.468996][ T8805] device veth1_vlan entered promiscuous mode [ 114.481182][ T8993] device veth1_vlan entered promiscuous mode [ 114.488462][ T9921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.499361][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.507960][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.516324][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.523954][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.532247][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.540275][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.547952][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.556401][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.564998][ T3897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.577021][ T8858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.587755][ T8858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.599979][ T8858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.610147][ T8858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.620966][ T8858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.631835][ T8858] batman_adv: batadv0: Interface activated: batadv_slave_1 17:31:14 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe800000e, 0x6000002}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) ioctl$FIONCLEX(r2, 0x5450) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 114.643296][ T9921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.662133][ T9270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.687685][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.696463][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.714266][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.723419][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.732288][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.740146][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.789483][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.798276][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.817545][ T8805] device veth0_macvtap entered promiscuous mode 17:31:14 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe800000e, 0x6000002}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) ioctl$FIONCLEX(r2, 0x5450) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 114.849394][ T9933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.863445][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.872568][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.884283][ T8805] device veth1_macvtap entered promiscuous mode [ 114.960335][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.972083][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:31:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="df000000000000001c0012000c000100626f6e22"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000247900eabb1a7f082bc66be480040012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup(r7) setsockopt$ARPT_SO_SET_REPLACE(r8, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r6}}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_NET_NS_FD={0x8, 0x1c, r8}]}, 0x50}}, 0x0) [ 115.000653][ T9001] device veth0_vlan entered promiscuous mode [ 115.045671][ T8993] device veth0_macvtap entered promiscuous mode [ 115.056636][ T8993] device veth1_macvtap entered promiscuous mode [ 115.063678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.075134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.083411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.116450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.124432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.145192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.153635][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.162235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.172186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.180037][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.193669][ T9001] device veth1_vlan entered promiscuous mode [ 115.201356][ T9956] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.212765][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.226964][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.237071][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.247677][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.258586][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_0 17:31:14 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe800000e, 0x6000002}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) ioctl$FIONCLEX(r2, 0x5450) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 115.266332][ T9948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.276233][ T9957] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.294929][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.302890][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.334836][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.343268][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.353658][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.362308][ T9903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.374581][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.386937][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.397091][ T8805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.407828][ T8805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.418808][ T8805] batman_adv: batadv0: Interface activated: batadv_slave_1 17:31:14 executing program 2: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) write(r0, &(0x7f0000002000)='/', 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7f}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) sendfile(r0, r1, &(0x7f0000000280)=0x6f, 0x73e) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x110, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x2, 0x0, @thr={&(0x7f0000000000)="beb97c02c4ac25a575ae8fc3fe065d39cd99528acdeaa86dd803f67d8c87806763198f8ec43a832785b01f2165dba6", &(0x7f0000000040)="42a0584c64e1406d8285a005762bad5785c7d46c17638a0b1d8397ead95aa557df29ee7b1d2ed8bd8f86131e9ea6189e6fd22dc2d2068ceb6763933c4252aa738cfdf45ac498f79fb962"}}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(r4, 0x1, &(0x7f0000000200)={{r5, r6+10000000}, {0x77359400}}, &(0x7f0000000240)) [ 115.431978][ T9270] device veth0_vlan entered promiscuous mode [ 115.440523][ T9957] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.450227][ T9961] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.464033][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.472707][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.480890][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.490483][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.499978][ T9969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.518534][ T9971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.578947][ T9270] device veth1_vlan entered promiscuous mode [ 115.585733][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.595201][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.607419][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.617352][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.630791][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.640720][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.652622][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.675746][ T8993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.735214][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.743606][ T8238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.755991][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.768075][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.778267][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.789238][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.799384][ T8993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.809991][ T8993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.820918][ T8993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.862613][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.871994][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.882166][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.890841][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.902070][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:31:15 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x161000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x1) r1 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_enter(r1, 0x0, 0x9, 0x1, &(0x7f0000000140), 0x20000148) 17:31:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4eae1a2bbbee79c89e33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 115.910807][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.922265][ T9001] device veth0_macvtap entered promiscuous mode [ 115.930047][ T9270] device veth0_macvtap entered promiscuous mode [ 115.949184][ T9001] device veth1_macvtap entered promiscuous mode [ 115.967001][ T9270] device veth1_macvtap entered promiscuous mode [ 115.998504][ T9988] Unknown ioctl 43785 [ 115.999017][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.008660][ T9988] Unknown ioctl 43785 [ 116.024189][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.034944][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.046128][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.056475][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.068330][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.083891][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.096124][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.107268][ T9270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.120348][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.132155][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.143451][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.153919][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.163761][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.174189][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.185103][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.195526][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.205382][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.215784][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.226566][ T9001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.288838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.296785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.305094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.313137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.321146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.329862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.338740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.347654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.359056][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.370374][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.380347][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.390985][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.401033][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.411594][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.421433][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.434185][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.444975][ T9270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.454293][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.466314][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.476411][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.487986][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.498978][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.510942][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.520911][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.531356][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.541166][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.551723][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.562504][ T9001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.607523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.615911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.624896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.633285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.124396][ T9388] usb 6-1: new high-speed USB device number 2 using dummy_hcd 17:31:16 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x31b}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003500800000010000000007000000", @ANYRES32=r1, @ANYBLOB="00000005040000000c001a"], 0x2c}}, 0x0) r2 = socket(0x10, 0x800, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x3, 0x0) 17:31:16 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x8, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="25fc0cf31cf9b31f55db124eb667f0abcbf56f7ac97c87ae2c79430d1adae6c39223d6ebc2b0ecccc3aae04037e36e62e52c99582eeccb275c7f"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 117.345444][T10023] kAFS: No cell specified [ 117.354997][T10025] kAFS: No cell specified [ 117.644354][ T9388] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 117.653437][ T9388] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.661481][ T9388] usb 6-1: Product: syz [ 117.665684][ T9388] usb 6-1: Manufacturer: syz [ 117.670320][ T9388] usb 6-1: SerialNumber: syz [ 117.714751][ T9388] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 118.384300][ T9388] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 118.592102][ T3237] usb 6-1: USB disconnect, device number 2 [ 119.464221][ T9388] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 119.471090][ T9388] ath9k_htc: Failed to initialize the device [ 119.477794][ T3237] usb 6-1: ath9k_htc: USB layer deinitialized 17:31:19 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20200, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) fsync(r4) dup2(r2, r3) 17:31:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="484000001000"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38003d002400ff09ff7f0000000a4f00050096fc", @ANYRES32=r7, @ANYBLOB="000000009cdb69dd03062cffffffff0000000009000100686673637d96e20d9a8d62628786942bb25a3113cc82ff3c203ffafa362e0e670bd5d4d8a67f0cf5e0ba02c27f7f902b1dd3a673771c9a41d1987d4fff04d2f4a2f8dd238fe299783ea7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x2c, 0x2c, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00', r7}) bind$can_j1939(0xffffffffffffffff, &(0x7f00000007c0)={0x1d, r8, 0x1, {0x2, 0xf0, 0x3}, 0x1}, 0x18) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)=0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 17:31:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4eae1a2bbbee79c89e33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 17:31:19 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x480, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000002c0)="ff94a92c39a0c6a53837ed3f3bb2e8ba11507c74be96b2dcfed0d48571ad68fa3c2733bab9bc1951c13c9df9e65b22d7df650156c5d14c0b604df5eeb89771cbfb0345654851edd12ae6f433aabd604de4a12585d482d021d5c0ec413cde455fa68ccb077e398af96d8fe9549dbeeee0c51956ab06502b1e46212737345375970ddbede462da1fa702948d23d04b5525a4423e4c3f4365") r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000002300)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20008054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r3 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) 17:31:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0xad) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) r0 = creat(0x0, 0x9e) write$P9_RREMOVE(r0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000500)="387c04b59d2298e851b28054e6807ab7d08003cedefca8eaaa8e78ae4ebc215fcf7a3413f849b2585140bf5c2fcf612394fa7f4e873e56727145c4a251afff2865dbf199e0cb2b8ed93aea834f3b39a419f8ae8e27170f008e8c120b4f2d228319eb15eea69838a9ff02263f3a0093878e5f60c8f2f2a5c25451fc06169af47d322b6212", 0x84) fdatasync(0xffffffffffffffff) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f00000000c0)='./file0/file0/file0\x00', 0xb) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:31:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4eae1a2bbbee79c89e33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 119.844170][ T3237] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 119.889978][ T27] audit: type=1800 audit(1593970279.284:2): pid=10059 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15776 res=0 [ 119.925088][ T27] audit: type=1804 audit(1593970279.324:3): pid=10061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir136240692/syzkaller.dhQyBp/1/bus" dev="sda1" ino=15782 res=1 [ 119.951041][T10061] __nla_validate_parse: 2 callbacks suppressed [ 119.951047][T10061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:31:19 executing program 1: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080006a5", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77657262841862d10755d91e281687d669723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0013e50d3f6af8bd740921ded87cf6633280dcfaf3c3233ed8"]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB='U\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x200040c0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 17:31:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000086a05040300000000000109022400010000000009040000010300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="004b00eb2baa40560000000000"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 119.970616][ T27] audit: type=1800 audit(1593970279.324:4): pid=10059 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15776 res=0 [ 120.022016][ C1] hrtimer: interrupt took 39686 ns 17:31:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="484000001000"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38003d002400ff09ff7f0000000a4f00050096fc", @ANYRES32=r7, @ANYBLOB="000000009cdb69dd03062cffffffff0000000009000100686673637d96e20d9a8d62628786942bb25a3113cc82ff3c203ffafa362e0e670bd5d4d8a67f0cf5e0ba02c27f7f902b1dd3a673771c9a41d1987d4fff04d2f4a2f8dd238fe299783ea7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x2c, 0x2c, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00', r7}) bind$can_j1939(0xffffffffffffffff, &(0x7f00000007c0)={0x1d, r8, 0x1, {0x2, 0xf0, 0x3}, 0x1}, 0x18) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)=0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) [ 120.072732][T10071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 17:31:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0xad) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) r0 = creat(0x0, 0x9e) write$P9_RREMOVE(r0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000500)="387c04b59d2298e851b28054e6807ab7d08003cedefca8eaaa8e78ae4ebc215fcf7a3413f849b2585140bf5c2fcf612394fa7f4e873e56727145c4a251afff2865dbf199e0cb2b8ed93aea834f3b39a419f8ae8e27170f008e8c120b4f2d228319eb15eea69838a9ff02263f3a0093878e5f60c8f2f2a5c25451fc06169af47d322b6212", 0x84) fdatasync(0xffffffffffffffff) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f00000000c0)='./file0/file0/file0\x00', 0xb) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:31:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x278, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x14}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x148}, {0xc, 0x90, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x800}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x80000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x79}, {0xc, 0x90, 0x9}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4008080}, 0x88) clone3(&(0x7f0000000300)={0x40008000, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/153, 0x99, 0x0, 0x0}, 0x58) 17:31:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x1000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0xad) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) r0 = creat(0x0, 0x9e) write$P9_RREMOVE(r0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000500)="387c04b59d2298e851b28054e6807ab7d08003cedefca8eaaa8e78ae4ebc215fcf7a3413f849b2585140bf5c2fcf612394fa7f4e873e56727145c4a251afff2865dbf199e0cb2b8ed93aea834f3b39a419f8ae8e27170f008e8c120b4f2d228319eb15eea69838a9ff02263f3a0093878e5f60c8f2f2a5c25451fc06169af47d322b6212", 0x84) fdatasync(0xffffffffffffffff) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) umount2(&(0x7f00000000c0)='./file0/file0/file0\x00', 0xb) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 120.124904][ T27] audit: type=1804 audit(1593970279.354:5): pid=10061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir136240692/syzkaller.dhQyBp/1/bus" dev="sda1" ino=15782 res=1 [ 120.139787][T10077] overlayfs: unrecognized mount option "lowerb„bÑUÙ(‡Öir=./file0" or missing value [ 120.209962][ T27] audit: type=1804 audit(1593970279.354:6): pid=10061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir136240692/syzkaller.dhQyBp/1/bus" dev="sda1" ino=15782 res=1 [ 120.234854][T10088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:31:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="484000001000"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38003d002400ff09ff7f0000000a4f00050096fc", @ANYRES32=r7, @ANYBLOB="000000009cdb69dd03062cffffffff0000000009000100686673637d96e20d9a8d62628786942bb25a3113cc82ff3c203ffafa362e0e670bd5d4d8a67f0cf5e0ba02c27f7f902b1dd3a673771c9a41d1987d4fff04d2f4a2f8dd238fe299783ea7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x2c, 0x2c, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00', r7}) bind$can_j1939(0xffffffffffffffff, &(0x7f00000007c0)={0x1d, r8, 0x1, {0x2, 0xf0, 0x3}, 0x1}, 0x18) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)=0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 17:31:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read$usbmon(r2, &(0x7f0000000040)=""/45, 0x2d) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="484000001000"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38003d002400ff09ff7f0000000a4f00050096fc", @ANYRES32=r7, @ANYBLOB="000000009cdb69dd03062cffffffff0000000009000100686673637d96e20d9a8d62628786942bb25a3113cc82ff3c203ffafa362e0e670bd5d4d8a67f0cf5e0ba02c27f7f902b1dd3a673771c9a41d1987d4fff04d2f4a2f8dd238fe299783ea7"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x2c, 0x2c, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x4}}, [@TCA_CHAIN={0x8, 0xb, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00', r7}) bind$can_j1939(0xffffffffffffffff, &(0x7f00000007c0)={0x1d, r8, 0x1, {0x2, 0xf0, 0x3}, 0x1}, 0x18) ioctl$DRM_IOCTL_MODE_DIRTYFB(r2, 0xc01864b1, &(0x7f0000000380)={0xffffff7f, 0x1, 0x0, 0x9, &(0x7f0000000300)=[{0x400, 0x1, 0x4, 0x8}, {0x7, 0x0, 0x4, 0x7}, {0x7, 0x0, 0xffff, 0x5b48}, {0x9064, 0x3, 0x100, 0x5}, {0x9, 0x5, 0x400, 0x26e}, {0x1, 0xfffe, 0x92a}, {0x6, 0xfe01, 0x46e6, 0x6}, {0x0, 0xc3a, 0x6, 0x1}, {0x1, 0x19, 0x93ea, 0x2}]}) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)=0x8) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) [ 120.273976][T10083] overlayfs: unrecognized mount option "lowerb„bÑUÙ(‡Öir=./file0" or missing value 17:31:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000100001040080000000000000000000006ac8e732e602ed87b7c22055d106d0da56cc57363645684e33544be8e40b574f33b046a7dd8e44a708", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008002800", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) msgget(0x2, 0x220) 17:31:19 executing program 1: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080006a5", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77657262841862d10755d91e281687d669723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0013e50d3f6af8bd740921ded87cf6633280dcfaf3c3233ed8"]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB='U\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x200040c0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) [ 120.319926][T10088] IPVS: ftp: loaded support on port[0] = 21 [ 120.329984][ T27] audit: type=1804 audit(1593970279.354:7): pid=10061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir136240692/syzkaller.dhQyBp/1/bus" dev="sda1" ino=15782 res=1 [ 120.394109][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 120.400323][ T27] audit: type=1804 audit(1593970279.444:8): pid=10061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir136240692/syzkaller.dhQyBp/1/bus" dev="sda1" ino=15782 res=1 [ 120.429326][ T27] audit: type=1804 audit(1593970279.464:9): pid=10071 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir136240692/syzkaller.dhQyBp/1/bus" dev="sda1" ino=15782 res=1 [ 120.446588][T10124] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.489206][T10127] IPVS: ftp: loaded support on port[0] = 21 [ 120.514027][T10130] overlayfs: unrecognized mount option "lowerb„bÑUÙ(‡Öir=./file0" or missing value 17:31:19 executing program 3: keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080006a5", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77657262841862d10755d91e281687d669723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0013e50d3f6af8bd740921ded87cf6633280dcfaf3c3233ed8"]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0x0, 0x7ff, 0x0) socket(0x5, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB='U\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x200040c0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 17:31:19 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) signalfd4(r1, &(0x7f00000002c0)={[0x9]}, 0x8, 0x40000) fcntl$setstatus(r1, 0x4, 0x2000) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1401, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYBLOB="163fbf1e01d25a8aa338e19b05ec120dc400"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00a8804}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40186f40, 0x76006e) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)={0x218, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x80}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x71}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7a}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x76}, @ETHTOOL_A_LINKMODES_OURS={0x16c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb6, 0x5, "f3a0307f63fc3df74337181eea3593f163bc292ab0bfe93f1b193625ca37f907bb459755917e7698ce13dec298b66f5e649b7aee89e597f9bb59f7422228251c26b95aa3c0ea073434ac37b461de5bcbcac717da0366e3183ada76a629b31bcea85c8a747105e04caa28297f11b47b5a727e55b3b25e958518c63d844a84c9e3e3c005ff7feefa2e21aa0e5b814a417b5d90de883828e4aededb5c187fc00869ded500043b4d648a0d53b53013b2ddd9534b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8c, 0x4, "f960cbf4ddb1e3c5240a03670a3691707c741503005564793f73671bf5daa4fa9f4591b6c3c2a3f09093cbf6fe389c91a0b2854fe7f6f26a5e36a2f1334bcf54a3cca4a8be03e763e8b45ca6e3dc825d70c0f740010fe0f1a587825f49cf5fe240f18fd4a41a7c0b5ce29f61d924809f27c8d8b53c246c81885db1545461596d9fb320f7c8d0a3ac"}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x218}, 0x1, 0x0, 0x0, 0x8000}, 0x4c01) write$UHID_INPUT(r6, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) [ 120.535896][T10088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.556167][T10088] batman_adv: Cannot find parent device 17:31:20 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000400)="1c0000001a009b8a14e5f4070009042480fffffffe03000200000000", 0x1c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, &(0x7f0000000000)={0x8, 'syzkaller0\x00', {'veth0_to_bridge\x00'}, 0x9}) [ 120.590551][T10138] overlayfs: unrecognized mount option "lowerb„bÑUÙ(‡Öir=./file0" or missing value [ 120.694135][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 120.734083][ T21] tipc: TX() has been purged, node left! [ 120.827460][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.827490][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.827508][ T5] usb 5-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.00 [ 120.827518][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.828424][ T5] usb 5-1: config 0 descriptor?? [ 121.584621][ T5] usbhid 5-1:0.0: can't add hid device: -71 [ 121.590655][ T5] usbhid: probe of 5-1:0.0 failed with error -71 [ 121.600409][ T5] usb 5-1: USB disconnect, device number 2 [ 122.294001][ T3237] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 122.543959][ T3237] usb 5-1: Using ep0 maxpacket: 8 [ 122.674109][ T3237] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.685889][ T3237] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.695790][ T3237] usb 5-1: New USB device found, idVendor=056a, idProduct=0304, bcdDevice= 0.00 [ 122.706301][ T3237] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.715399][ T3237] usb 5-1: config 0 descriptor?? 17:31:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x278, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x14}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x148}, {0xc, 0x90, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x800}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x80000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x79}, {0xc, 0x90, 0x9}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4008080}, 0x88) clone3(&(0x7f0000000300)={0x40008000, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/153, 0x99, 0x0, 0x0}, 0x58) 17:31:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x1, 0x5a5a210c, 0x3, @stepwise={0x2, 0x3, 0x0, 0x7, 0xffffffff, 0x7}}) 17:31:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="851900001800e1000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 17:31:22 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x416900, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r4 = dup(r3) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x121160, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r2, &(0x7f00000005c0)={0x9}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r7, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x3, r9}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r7, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x20000815) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80044dfb, &(0x7f0000000000)) 17:31:22 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) signalfd4(r1, &(0x7f00000002c0)={[0x9]}, 0x8, 0x40000) fcntl$setstatus(r1, 0x4, 0x2000) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1401, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYBLOB="163fbf1e01d25a8aa338e19b05ec120dc400"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00a8804}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40186f40, 0x76006e) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)={0x218, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x80}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x71}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7a}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x76}, @ETHTOOL_A_LINKMODES_OURS={0x16c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb6, 0x5, "f3a0307f63fc3df74337181eea3593f163bc292ab0bfe93f1b193625ca37f907bb459755917e7698ce13dec298b66f5e649b7aee89e597f9bb59f7422228251c26b95aa3c0ea073434ac37b461de5bcbcac717da0366e3183ada76a629b31bcea85c8a747105e04caa28297f11b47b5a727e55b3b25e958518c63d844a84c9e3e3c005ff7feefa2e21aa0e5b814a417b5d90de883828e4aededb5c187fc00869ded500043b4d648a0d53b53013b2ddd9534b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8c, 0x4, "f960cbf4ddb1e3c5240a03670a3691707c741503005564793f73671bf5daa4fa9f4591b6c3c2a3f09093cbf6fe389c91a0b2854fe7f6f26a5e36a2f1334bcf54a3cca4a8be03e763e8b45ca6e3dc825d70c0f740010fe0f1a587825f49cf5fe240f18fd4a41a7c0b5ce29f61d924809f27c8d8b53c246c81885db1545461596d9fb320f7c8d0a3ac"}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x218}, 0x1, 0x0, 0x0, 0x8000}, 0x4c01) write$UHID_INPUT(r6, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b5b4b94370890e0878fdb1ac6e704e366b4956c409b3c2a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36503b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) 17:31:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x278, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x14}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x148}, {0xc, 0x90, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x800}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x80000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x79}, {0xc, 0x90, 0x9}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4008080}, 0x88) clone3(&(0x7f0000000300)={0x40008000, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/153, 0x99, 0x0, 0x0}, 0x58) 17:31:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x278, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x14}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x148}, {0xc, 0x90, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x800}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x80000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x79}, {0xc, 0x90, 0x9}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4008080}, 0x88) clone3(&(0x7f0000000300)={0x40008000, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/153, 0x99, 0x0, 0x0}, 0x58) [ 123.113953][ T3237] usbhid 5-1:0.0: can't add hid device: -71 [ 123.121390][ T3237] usbhid: probe of 5-1:0.0 failed with error -71 [ 123.133676][T10185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.137380][ T3237] usb 5-1: USB disconnect, device number 3 17:31:22 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) signalfd4(r1, &(0x7f00000002c0)={[0x9]}, 0x8, 0x40000) fcntl$setstatus(r1, 0x4, 0x2000) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1401, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYBLOB="163fbf1e01d25a8aa338e19b05ec120dc400"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00a8804}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40186f40, 0x76006e) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)={0x218, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x80}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x71}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7a}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x76}, @ETHTOOL_A_LINKMODES_OURS={0x16c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb6, 0x5, "f3a0307f63fc3df74337181eea3593f163bc292ab0bfe93f1b193625ca37f907bb459755917e7698ce13dec298b66f5e649b7aee89e597f9bb59f7422228251c26b95aa3c0ea073434ac37b461de5bcbcac717da0366e3183ada76a629b31bcea85c8a747105e04caa28297f11b47b5a727e55b3b25e958518c63d844a84c9e3e3c005ff7feefa2e21aa0e5b814a417b5d90de883828e4aededb5c187fc00869ded500043b4d648a0d53b53013b2ddd9534b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8c, 0x4, "f960cbf4ddb1e3c5240a03670a3691707c741503005564793f73671bf5daa4fa9f4591b6c3c2a3f09093cbf6fe389c91a0b2854fe7f6f26a5e36a2f1334bcf54a3cca4a8be03e763e8b45ca6e3dc825d70c0f740010fe0f1a587825f49cf5fe240f18fd4a41a7c0b5ce29f61d924809f27c8d8b53c246c81885db1545461596d9fb320f7c8d0a3ac"}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x218}, 0x1, 0x0, 0x0, 0x8000}, 0x4c01) write$UHID_INPUT(r6, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 17:31:22 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x15cab132, 0x7f, r0, 0x0, &(0x7f00000000c0)={0x9d0902, 0x0, [], @string=&(0x7f0000000000)=0xd}}) recvmsg$can_j1939(r4, &(0x7f00000006c0)={&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/251, 0xfb}, {&(0x7f0000000580)=""/121, 0x79}], 0x6, &(0x7f0000000680)=""/14, 0xe}, 0x3) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 123.184279][T10186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.184406][T10193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.184599][T10195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:31:22 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x40ee1) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPKT(r2, 0x80045438, &(0x7f0000000080)) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'user.', '\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5453, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r7, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=r7, @ANYBLOB="0000000080aa00001800128008000100736974000c00028008000200", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) 17:31:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x5}, 0x4) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x34, 0xff4b) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup(r4) connect$inet(r4, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 123.192885][T10193] IPVS: ftp: loaded support on port[0] = 21 [ 123.193692][T10195] IPVS: ftp: loaded support on port[0] = 21 17:31:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x278, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x14}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x148}, {0xc, 0x90, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x800}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x80000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x79}, {0xc, 0x90, 0x9}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4008080}, 0x88) clone3(&(0x7f0000000300)={0x40008000, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/153, 0x99, 0x0, 0x0}, 0x58) [ 123.201675][T10198] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:31:22 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="d331ca910b727374cb63432d2d68ac8d18c484d2c0d180b33d064702171b970398f1534c3a1cc9244c083a64a6ed1cff8e3549c4ad620ebb"], 0x4c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, 0x1, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8044}, 0x4004810) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000000)) fcntl$getflags(r2, 0x401) close(r1) clone(0xa1393980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 123.203389][T10198] batman_adv: Cannot find parent device [ 123.218529][T10185] IPVS: ftp: loaded support on port[0] = 21 17:31:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x278, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x14}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x148}, {0xc, 0x90, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x800}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x80000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x79}, {0xc, 0x90, 0x9}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4008080}, 0x88) clone3(&(0x7f0000000300)={0x40008000, 0x0, 0x0, 0x0, {}, &(0x7f0000000180)=""/153, 0x99, 0x0, 0x0}, 0x58) [ 123.515463][T10276] IPVS: ftp: loaded support on port[0] = 21 17:31:23 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = getpgrp(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r3) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_usb_disconnect(r0) r4 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001030101000921000000012205000905810346"], 0x0) syz_usb_control_io(r4, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000002880)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000adec80c9d1f7cc8d5a8863cb9a4c9d9d1c70221f0d3baea20477ffadef4ec1dc1686f02f0083832c170c13976520440e8db114fcc59972d2b63374a47d325f130728b102374966548bea8c1bb7567043b4705dac7df849c74abdf26521b101bb90ebdb00318a5949853b5f6f806b91886b3523eb1c60c77d92bc137ccf13825ea0cc04ade7b342ed886b88a63e6f376b"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 123.544132][ T3308] tipc: TX() has been purged, node left! [ 123.580273][T10300] batman_adv: Cannot find parent device [ 123.633006][T10305] IPVS: ftp: loaded support on port[0] = 21 [ 123.935288][ T3237] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 124.173971][ T3237] usb 3-1: Using ep0 maxpacket: 16 [ 124.294114][ T3237] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 124.294133][ T3237] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 124.294146][ T3237] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.294901][ T3237] usb 3-1: config 0 descriptor?? [ 124.336216][ T3237] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 17:31:23 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) signalfd4(r1, &(0x7f00000002c0)={[0x9]}, 0x8, 0x40000) fcntl$setstatus(r1, 0x4, 0x2000) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1401, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYBLOB="163fbf1e01d25a8aa338e19b05ec120dc400"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00a8804}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40186f40, 0x76006e) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)={0x218, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x80}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x71}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7a}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x76}, @ETHTOOL_A_LINKMODES_OURS={0x16c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb6, 0x5, "f3a0307f63fc3df74337181eea3593f163bc292ab0bfe93f1b193625ca37f907bb459755917e7698ce13dec298b66f5e649b7aee89e597f9bb59f7422228251c26b95aa3c0ea073434ac37b461de5bcbcac717da0366e3183ada76a629b31bcea85c8a747105e04caa28297f11b47b5a727e55b3b25e958518c63d844a84c9e3e3c005ff7feefa2e21aa0e5b814a417b5d90de883828e4aededb5c187fc00869ded500043b4d648a0d53b53013b2ddd9534b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8c, 0x4, "f960cbf4ddb1e3c5240a03670a3691707c741503005564793f73671bf5daa4fa9f4591b6c3c2a3f09093cbf6fe389c91a0b2854fe7f6f26a5e36a2f1334bcf54a3cca4a8be03e763e8b45ca6e3dc825d70c0f740010fe0f1a587825f49cf5fe240f18fd4a41a7c0b5ce29f61d924809f27c8d8b53c246c81885db1545461596d9fb320f7c8d0a3ac"}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x218}, 0x1, 0x0, 0x0, 0x8000}, 0x4c01) write$UHID_INPUT(r6, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 17:31:23 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="d331ca910b727374cb63432d2d68ac8d18c484d2c0d180b33d064702171b970398f1534c3a1cc9244c083a64a6ed1cff8e3549c4ad620ebb"], 0x4c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, 0x1, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8044}, 0x4004810) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000000)) fcntl$getflags(r2, 0x401) close(r1) clone(0xa1393980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x2) 17:31:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x278, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x4}, {0xc, 0x90, 0x14}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x9}, {0xc}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x148}, {0xc, 0x90, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1000}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x800}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x401}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x7ff}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0xffffffff80000001}, {0xc, 0x90, 0x80000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x79}, {0xc, 0x90, 0x9}}]}, 0x278}, 0x1, 0x0, 0x0, 0x4008080}, 0x88) 17:31:23 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB="d331ca910b727374cb63432d2d68ac8d18c484d2c0d180b33d064702171b970398f1534c3a1cc9244c083a64a6ed1cff8e3549c4ad620ebb"], 0x4c}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, 0x1, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8044}, 0x4004810) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000000)) fcntl$getflags(r2, 0x401) close(r1) clone(0xa1393980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) ptrace$setopts(0x4206, r0, 0x0, 0x2) 17:31:23 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000100)={0x9d0000, 0x15cab132, 0x7f, r0, 0x0, &(0x7f00000000c0)={0x9d0902, 0x0, [], @string=&(0x7f0000000000)=0xd}}) recvmsg$can_j1939(r4, &(0x7f00000006c0)={&(0x7f0000000140)=@isdn, 0x80, &(0x7f0000000600)=[{&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/251, 0xfb}, {&(0x7f0000000580)=""/121, 0x79}], 0x6, &(0x7f0000000680)=""/14, 0xe}, 0x3) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0xe) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 17:31:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r2, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 124.513397][T10359] batman_adv: Cannot find parent device 17:31:24 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair(0x15, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0x30}}, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000100)={0x8029, 0x1}) 17:31:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:24 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@link_local={0x3}, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) setsockopt$ARPT_SO_SET_REPLACE(r3, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) getpgrp(r1) [ 124.561798][ T3237] usb 3-1: USB disconnect, device number 2 17:31:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 125.013690][T10390] __nla_validate_parse: 14 callbacks suppressed [ 125.013697][T10390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.041014][ T27] audit: type=1804 audit(1593970284.434:10): pid=10378 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir088404197/syzkaller.fEZdmK/11/file0/file0" dev="ramfs" ino=38918 res=1 [ 125.123822][ T3237] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 125.235816][ T3308] tipc: TX() has been purged, node left! [ 125.393744][ T3308] tipc: TX() has been purged, node left! [ 125.483810][ T3237] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 125.483823][ T3237] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 70, setting to 64 [ 125.483839][ T3237] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 125.483849][ T3237] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.484520][ T3237] usb 3-1: config 0 descriptor?? [ 125.525240][ T3237] hub 3-1:0.0: USB hub found [ 125.550082][ T3308] tipc: TX() has been purged, node left! [ 125.703759][ T3308] tipc: TX() has been purged, node left! [ 125.743802][ T3237] hub 3-1:0.0: 1 port detected [ 126.814170][T10410] usb 3-1: USB disconnect, device number 3 [ 126.833717][ T9388] usb 3-1-port1: cannot reset (err = -71) [ 126.839520][ T9388] usb 3-1-port1: attempt power cycle [ 127.683659][T10410] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 127.933593][T10410] usb 3-1: Using ep0 maxpacket: 16 [ 128.073649][T10410] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 128.086634][T10410] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 128.096433][T10410] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.106507][T10410] usb 3-1: config 0 descriptor?? [ 128.158735][T10410] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 17:31:27 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = getpgrp(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r3) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_usb_disconnect(r0) r4 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001030101000921000000012205000905810346"], 0x0) syz_usb_control_io(r4, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000002880)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000adec80c9d1f7cc8d5a8863cb9a4c9d9d1c70221f0d3baea20477ffadef4ec1dc1686f02f0083832c170c13976520440e8db114fcc59972d2b63374a47d325f130728b102374966548bea8c1bb7567043b4705dac7df849c74abdf26521b101bb90ebdb00318a5949853b5f6f806b91886b3523eb1c60c77d92bc137ccf13825ea0cc04ade7b342ed886b88a63e6f376b"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:31:27 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair(0x15, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0x30}}, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000100)={0x8029, 0x1}) 17:31:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:27 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair(0x15, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0x30}}, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000100)={0x8029, 0x1}) 17:31:27 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) signalfd4(r1, &(0x7f00000002c0)={[0x9]}, 0x8, 0x40000) fcntl$setstatus(r1, 0x4, 0x2000) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x1401, 0x8, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYRES16=r3, @ANYBLOB="163fbf1e01d25a8aa338e19b05ec120dc400"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00a8804}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_VERSION={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x40186f40, 0x76006e) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000d00"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000940)={0x218, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x80}, @ETHTOOL_A_LINKMODES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x71}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x20}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x7a}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x76}, @ETHTOOL_A_LINKMODES_OURS={0x16c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xb6, 0x5, "f3a0307f63fc3df74337181eea3593f163bc292ab0bfe93f1b193625ca37f907bb459755917e7698ce13dec298b66f5e649b7aee89e597f9bb59f7422228251c26b95aa3c0ea073434ac37b461de5bcbcac717da0366e3183ada76a629b31bcea85c8a747105e04caa28297f11b47b5a727e55b3b25e958518c63d844a84c9e3e3c005ff7feefa2e21aa0e5b814a417b5d90de883828e4aededb5c187fc00869ded500043b4d648a0d53b53013b2ddd9534b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xc, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_VALUE={0x8c, 0x4, "f960cbf4ddb1e3c5240a03670a3691707c741503005564793f73671bf5daa4fa9f4591b6c3c2a3f09093cbf6fe389c91a0b2854fe7f6f26a5e36a2f1334bcf54a3cca4a8be03e763e8b45ca6e3dc825d70c0f740010fe0f1a587825f49cf5fe240f18fd4a41a7c0b5ce29f61d924809f27c8d8b53c246c81885db1545461596d9fb320f7c8d0a3ac"}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x218}, 0x1, 0x0, 0x0, 0x8000}, 0x4c01) write$UHID_INPUT(r6, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 17:31:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x198, 0x0, 0x0, 0x198, 0x1c0, 0x290, 0x290, 0x1c0, 0x290, 0x3, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x27}, @remote, 0xff, 0xffffff00, 'bond0\x00', 'veth1_virt_wifi\x00', {}, {0xff}, 0x5c, 0x3, 0x2}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x5, 0x3}, {0x1, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r6, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xbe}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x840) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$VT_WAITACTIVE(r4, 0x5607) [ 128.323127][T10413] usb 3-1: USB disconnect, device number 8 [ 128.362390][T10441] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 17:31:27 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x198, 0x0, 0x0, 0x198, 0x1c0, 0x290, 0x290, 0x1c0, 0x290, 0x3, 0x0, {[{{@ip={@dev={0xac, 0x14, 0x14, 0x27}, @remote, 0xff, 0xffffff00, 'bond0\x00', 'veth1_virt_wifi\x00', {}, {0xff}, 0x5c, 0x3, 0x2}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x2, 0x5, 0x3}, {0x1, 0x5}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r6, 0x20, 0x70bd28, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xbe}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x840) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$VT_WAITACTIVE(r4, 0x5607) 17:31:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:27 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair(0x15, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0x30}}, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000340)=ANY=[], 0x44) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000100)={0x8029, 0x1}) 17:31:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = getpgrp(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x282a1500, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, r3) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_usb_disconnect(r0) r4 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001030101000921000000012205000905810346"], 0x0) syz_usb_control_io(r4, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000002880)={0x2c, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000adec80c9d1f7cc8d5a8863cb9a4c9d9d1c70221f0d3baea20477ffadef4ec1dc1686f02f0083832c170c13976520440e8db114fcc59972d2b63374a47d325f130728b102374966548bea8c1bb7567043b4705dac7df849c74abdf26521b101bb90ebdb00318a5949853b5f6f806b91886b3523eb1c60c77d92bc137ccf13825ea0cc04ade7b342ed886b88a63e6f376b"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)={0x0, 0x0, 0x4, "6852c892"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:31:28 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x92, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000002000008ba0d0010400001020301090280000101000000090400ff0302062000052406000005240000000d240f010000000000000000000c241b07000104070104007f0524150500082407e30000f8ff06240701050008241c04001f3c0d152412feffa317a88b045e4f01a607c0ffcb7e392a090581030004"], 0x0) syz_usb_ep_write(r0, 0x0, 0x1e, &(0x7f0000000080)="830d6e9e9647f5013b40589207a2b77c030bf6c340bbc24a6cbefbe88f5b") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) 17:31:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 128.581206][T10459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 128.714997][T10471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 128.763719][T10413] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 128.924054][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 128.944248][T10414] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 129.003668][T10413] usb 3-1: Using ep0 maxpacket: 16 [ 129.123542][T10413] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 129.123559][T10413] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 129.123568][T10413] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.124697][T10413] usb 3-1: config 0 descriptor?? [ 129.176804][T10413] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 129.177486][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 129.186808][T10414] usb 2-1: Using ep0 maxpacket: 16 [ 129.293529][ T17] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 129.293549][ T17] usb 1-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.293563][ T17] usb 1-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 129.293571][ T17] usb 1-1: config 1 interface 0 has no altsetting 0 17:31:28 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x6) dup(0xffffffffffffffff) clone(0x204d08c180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000440)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x0, 0x1f8, 0x108, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_bridge\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) syz_open_dev$ptys(0xc, 0x3, 0x1) 17:31:28 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)=ANY=[], 0x52) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) [ 129.310036][T10414] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 129.310054][T10414] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 129.310064][T10414] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.321786][T10414] usb 2-1: config 0 descriptor?? [ 129.356790][T10414] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 17:31:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 129.389885][ T5] usb 3-1: USB disconnect, device number 9 [ 129.451236][T10502] IPVS: ftp: loaded support on port[0] = 21 17:31:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 129.453715][ T17] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 129.453729][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.453736][ T17] usb 1-1: Product: syz [ 129.453745][ T17] usb 1-1: Manufacturer: syz [ 129.453752][ T17] usb 1-1: SerialNumber: syz [ 129.497627][T10524] IPVS: ftp: loaded support on port[0] = 21 17:31:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 17:31:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:29 executing program 3: socket$nl_audit(0x10, 0x3, 0x9) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000000030000000000000f1f000000000000", @ANYRES64=r1, @ANYRESOCT=0x0, @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}, 0x1, 0x0, 0x0, 0x400c844}, 0x20040001) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400a00, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b0001006772657461c6b91d167c5a5bebd438d00597cb0fe5d978ef0405", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000100)=""/35, &(0x7f0000000200)=0x23) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4b0, 0x3, 0x358, 0x0, 0x0, 0x228, 0x0, 0x0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x2c0, 0x3, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x1f0, 0x228, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv6=@empty, [], @ipv6=@dev}, {@ipv4=@multicast1, [], @ipv4=@empty}, {@ipv6=@dev, [], @ipv4=@multicast1}, {@ipv4=@remote, [], @ipv4=@broadcast}], 0x2, 0xfffc}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@local, @local, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 17:31:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 129.613600][ T5] usb 2-1: USB disconnect, device number 2 [ 129.663615][ T21] tipc: TX() has been purged, node left! [ 129.671420][T10548] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 129.679100][T10554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.709975][T10554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.720676][T10554] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.774995][T10560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.793869][T10554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.804662][T10554] xt_policy: too many policy elements [ 129.823954][T10560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.903988][T10414] usb 1-1: USB disconnect, device number 2 [ 130.203521][ T5] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 130.593488][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 130.604574][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 70, setting to 64 [ 130.615343][ T5] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 130.624452][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.633687][ T5] usb 2-1: config 0 descriptor?? [ 130.673447][ T12] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 130.684129][ T5] hub 2-1:0.0: USB hub found [ 130.913543][ T5] hub 2-1:0.0: 1 port detected [ 130.918357][ T12] usb 1-1: Using ep0 maxpacket: 8 [ 131.063597][ T12] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 131.073742][ T12] usb 1-1: config 1 interface 0 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.084839][ T12] usb 1-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 131.097801][ T12] usb 1-1: config 1 interface 0 has no altsetting 0 [ 131.283619][ T12] usb 1-1: New USB device found, idVendor=0dba, idProduct=1000, bcdDevice= 0.40 [ 131.292832][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.300961][ T12] usb 1-1: Product: syz [ 131.305524][ T12] usb 1-1: Manufacturer: syz [ 131.310097][ T12] usb 1-1: SerialNumber: syz [ 131.557262][T10606] __nla_validate_parse: 4 callbacks suppressed [ 131.557266][T10606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.573562][T10001] usb 1-1: USB disconnect, device number 3 [ 131.973952][T10001] usb 2-1: USB disconnect, device number 3 [ 131.993406][ T12] usb 2-1-port1: cannot reset (err = -71) [ 131.999220][ T12] usb 2-1-port1: attempt power cycle 17:31:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20a926, 0x3b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x6]}, &(0x7f0000000040), 0x8) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e23, @local}}) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup(r7) ioctl$PPPIOCDISCONN(r5, 0x7439) setsockopt$ARPT_SO_SET_REPLACE(r8, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) 17:31:31 executing program 3: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000006e0000006e00000004000000010000000500000f0200000005000000f9ffffff060000000100005667471000070000000080000003000000ec0000000000000002000000ff0100008d79bf2b03000000ffffffff0300000039d10e0000000000000a050000000b0000000000000b020000000f0000000000000b030000000000"], &(0x7f0000000200)=""/170, 0x8c, 0xaa}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:31:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:31 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2001, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x6) dup(0xffffffffffffffff) clone(0x204d08c180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000440)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x0, 0x1f8, 0x108, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_bridge\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) setsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000000), 0x4) syz_open_dev$ptys(0xc, 0x3, 0x1) 17:31:31 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1010, 0x0, 0x0, 0x9, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x44080) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8), 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200b75e86197351518ddebe96662a9cd50000003bcf3354e47b69dffcea96f97e1b0eb556902758deb82fce96c748c4cd24c74a296bd60329203823e6c40016bc12e1630e017786d0148bdff8fb0de73117f0b44c4b474a824893d7d04461ca38fa9a8a97fe539eddac73e908701107ebf4d54a47686267bc9973641a"], 0x2de) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 17:31:31 executing program 0: open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x11, 0x0, 0x0, 0x0, 0x2f7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r1, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) sendfile(r0, r0, &(0x7f0000000480)=0x5, 0xa198) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f00000004c0)={0xffff, 0x0, 0x0, 0x80000000, [], [], [], 0x0, 0x0, 0x0, 0x0, "212aebb9640b6493ed7565d9a6725f77"}) [ 132.505486][ T27] audit: type=1800 audit(1593970291.904:11): pid=10630 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15841 res=0 [ 132.541155][T10632] IPVS: ftp: loaded support on port[0] = 21 17:31:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 132.563239][T10638] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:31:32 executing program 3: getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000006e0000006e00000004000000010000000500000f0200000005000000f9ffffff060000000100005667471000070000000080000003000000ec0000000000000002000000ff0100008d79bf2b03000000ffffffff0300000039d10e0000000000000a050000000b0000000000000b020000000f0000000000000b030000000000"], &(0x7f0000000200)=""/170, 0x8c, 0xaa}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 17:31:32 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x112, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1010, 0x0, 0x0, 0x9, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x44080) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8), 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="0200b75e86197351518ddebe96662a9cd50000003bcf3354e47b69dffcea96f97e1b0eb556902758deb82fce96c748c4cd24c74a296bd60329203823e6c40016bc12e1630e017786d0148bdff8fb0de73117f0b44c4b474a824893d7d04461ca38fa9a8a97fe539eddac73e908701107ebf4d54a47686267bc9973641a"], 0x2de) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) [ 132.617094][T10643] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 132.632712][T10665] x86/PAT: syz-executor.1:10665 map pfn RAM range req write-combining for [mem 0x9f800000-0x9fa01fff], got write-back 17:31:32 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:32 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a407000000000109022400010100f60009040000120701030009050102f9ffe00000090582021a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x4ea942) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 17:31:32 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000293000/0x3000)=nil, 0x3000, 0x1) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000625000/0x4000)=nil, 0x4000, 0x2000001, 0x0, 0x20000) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x5, 0x10000000002) [ 132.769021][ T8651] minix_free_inode: bit 1 already cleared [ 132.782640][T10678] x86/PAT: syz-executor.1:10678 map pfn RAM range req write-combining for [mem 0x9f400000-0x9f601fff], got write-back [ 132.795805][ T3308] tipc: TX() has been purged, node left! [ 132.851949][T10696] mmap: syz-executor.3 (10696) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20a926, 0x3b, 0x0, 0xffffffffffffffff}) r5 = dup(r4) rt_sigprocmask(0x0, &(0x7f0000000000)={[0x6]}, &(0x7f0000000040), 0x8) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e23, @local}}) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup(r7) ioctl$PPPIOCDISCONN(r5, 0x7439) setsockopt$ARPT_SO_SET_REPLACE(r8, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$TIOCGICOUNT(r8, 0x545d, 0x0) 17:31:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000016c0)={@local, 0x0}, &(0x7f0000001700)=0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 17:31:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 17:31:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) setfsgid(r3) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={r1, r2, r3}, 0xc) syz_open_dev$hiddev(0x0, 0x0, 0x0) 17:31:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 17:31:32 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008008}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000000050102000000000004000002000007"], 0x14}, 0x1, 0x0, 0x0, 0x24008841}, 0x20000044) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x20400, &(0x7f0000000800)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x8d\x85\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\xd3M3\xde\x9f\xf0\x02\x81\x01\x87r\x92\xae\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87Q\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163=\x05\x85\x94M\f\x163\xc2\x93\a4I\x94h!(\x19.\xbc\xadv\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5,3\xecZ\x8eR5\xef\xfe>\xd9E#\x11\xc1rys\x81\x80\xbc\xad\x17\xa3=H\xfahA\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\n9\xbb\x96\xe5\x8c\xdd\x19\x1b\x8d\xdb\xc1\x89\x01\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xd1\x863\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7') syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="7755f3ff4635ee28a1f15c8ca6fdc59d7e315f0640598031ab330de64d08b95958a864ac4dd4bef796ae27b9125fe8de160ba5af771f488bdb67b36f11f43435d0f32d3e3392877a19d026baa174553c47d963181edcdac8da6d375f6088478958df205345285805cdae03389df3fd50a1fbb6d20b9a967bd3dd183b9e01e85624b16b31c99eed833b7c769011d8e583170a36e2584a2a519b2df0656d778e26a607cba4e70365f7fefbc6b22aea78aa6b6becf36bbf92d2bd1748d2f0b135f3c284be6d8356642cec979945c7236d295921b087f7ff6c5f9334836ad4e6641189e7e1fe293de3ba2c130fd35c3c9c9e8d1cc60b31c74c0cdba79dbb", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) [ 132.954969][T10705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 132.967643][T10705] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 132.980434][T10705] batman_adv: Cannot find parent device [ 133.045973][T10710] x86/PAT: syz-executor.1:10710 map pfn RAM range req write-combining for [mem 0xa0800000-0xa0a01fff], got write-back [ 133.065564][T10413] usb 3-1: new high-speed USB device number 10 using dummy_hcd 17:31:32 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008008}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000000050102000000000004000002000007"], 0x14}, 0x1, 0x0, 0x0, 0x24008841}, 0x20000044) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x20400, &(0x7f0000000800)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x8d\x85\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\xd3M3\xde\x9f\xf0\x02\x81\x01\x87r\x92\xae\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87Q\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163=\x05\x85\x94M\f\x163\xc2\x93\a4I\x94h!(\x19.\xbc\xadv\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5,3\xecZ\x8eR5\xef\xfe>\xd9E#\x11\xc1rys\x81\x80\xbc\xad\x17\xa3=H\xfahA\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\n9\xbb\x96\xe5\x8c\xdd\x19\x1b\x8d\xdb\xc1\x89\x01\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xd1\x863\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7') syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, 0x0, 0x0) 17:31:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000100)=""/35, &(0x7f0000000200)=0x23) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @local}}, 0xf7, 0x0, 0xfffffffc, 0x8003, 0x91, 0x800008, 0xfd}, 0x9c) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000100)=""/35, &(0x7f0000000200)=0x23) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x800, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x83, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={r4, 0x1, 0x0, 0xffffffffffff7ffb, 0x4}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r5, 0x80}, &(0x7f0000000280)=0x8) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x1, &(0x7f0000000380)=""/4096) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xffff, @remote, 0x400}], 0x1c) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 17:31:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 133.243321][T10414] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 133.333269][T10413] usb 3-1: Using ep0 maxpacket: 8 [ 133.463316][T10413] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 2041, setting to 1024 [ 133.479892][T10413] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 133.500636][T10413] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 133.533360][T10414] usb 1-1: Using ep0 maxpacket: 16 [ 133.548242][T10413] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 133.571698][T10413] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 133.606460][T10413] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.643798][T10689] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 133.650727][T10689] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 133.683523][T10414] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 133.695053][T10413] hub 3-1:1.0: bad descriptor, ignoring hub [ 133.700952][T10413] hub: probe of 3-1:1.0 failed with error -5 [ 133.714846][T10414] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.726815][T10414] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.737182][T10414] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 133.750708][T10414] usb 1-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 133.760466][T10414] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.771191][T10414] usb 1-1: config 0 descriptor?? [ 133.915625][T10689] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 133.922451][T10689] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 134.164090][T10413] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 10 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 134.246465][T10414] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0001/input/input5 [ 134.258511][T10414] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0001/input/input6 [ 134.363923][T10414] kye 0003:0458:5013.0001: input,hiddev1,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.0-1/input0 [ 134.447222][ T12] usb 1-1: USB disconnect, device number 4 [ 134.803292][T10689] usb 3-1: reset high-speed USB device number 10 using dummy_hcd [ 135.043220][T10689] usb 3-1: Using ep0 maxpacket: 8 [ 135.144097][T10786] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 135.150962][T10786] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 135.203215][ C1] usblp0: nonzero read bulk status received: -71 [ 135.393234][T10413] usb 3-1: USB disconnect, device number 10 [ 135.402498][T10413] usblp0: removed [ 135.533160][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 135.803247][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 136.003174][ T12] usb 1-1: unable to read config index 0 descriptor/all [ 136.003184][ T12] usb 1-1: can't read configurations, error -71 [ 136.343210][ T9388] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 136.603097][ T9388] usb 3-1: Using ep0 maxpacket: 8 17:31:36 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a407000000000109022400010100f60009040000120701030009050102f9ffe00000090582021a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x4ea942) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 17:31:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000240)=0xca3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101c40, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = dup(r6) setsockopt$ARPT_SO_SET_REPLACE(r7, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) getsockname$packet(r5, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRESOCT, @ANYRESHEX=0x0], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="00000000040000000a00010062617369630000000c0002000800010000000000fc88df14ebc99b6e4e4114633110fc63b9f54081abc3e2597a034111c0631664842aee4b0b35e3d74d40ab7c73059c7a873a8748267d322cef6595f84371e81e9687734c631e703b6a9cd6b45b18e1d0d82b129781dc0abc06e730747d1eff2086"], 0x3c}}, 0x0) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r8, 0x1, 0x6, @multicast}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000380)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 17:31:36 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2002) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, 0x0, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00022bbd7000fbdbdf0700000000000000000300000008000b002600000005002a0000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x100000, r6, 0x9}) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:31:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 17:31:36 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) setfsgid(r3) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={r1, r2, r3}, 0xc) syz_open_dev$hiddev(0x0, 0x0, 0x0) 17:31:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008008}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000000050102000000000004000002000007"], 0x14}, 0x1, 0x0, 0x0, 0x24008841}, 0x20000044) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x20400, &(0x7f0000000800)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x8d\x85\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\xd3M3\xde\x9f\xf0\x02\x81\x01\x87r\x92\xae\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87Q\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163=\x05\x85\x94M\f\x163\xc2\x93\a4I\x94h!(\x19.\xbc\xadv\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5,3\xecZ\x8eR5\xef\xfe>\xd9E#\x11\xc1rys\x81\x80\xbc\xad\x17\xa3=H\xfahA\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\n9\xbb\x96\xe5\x8c\xdd\x19\x1b\x8d\xdb\xc1\x89\x01\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xd1\x863\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7') syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 136.723416][T10841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.743310][ T9388] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 136.750886][ T9388] usb 3-1: can't read configurations, error -71 17:31:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008008}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000000050102000000000004000002000007"], 0x14}, 0x1, 0x0, 0x0, 0x24008841}, 0x20000044) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x20400, &(0x7f0000000800)=',e%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x8d\x85\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xad\xa8;\xf3\x95\xd3M3\xde\x9f\xf0\x02\x81\x01\x87r\x92\xae\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\">\x85FRG\x87Q\x88\xd7\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163=\x05\x85\x94M\f\x163\xc2\x93\a4I\x94h!(\x19.\xbc\xadv\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5,3\xecZ\x8eR5\xef\xfe>\xd9E#\x11\xc1rys\x81\x80\xbc\xad\x17\xa3=H\xfahA\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\n9\xbb\x96\xe5\x8c\xdd\x19\x1b\x8d\xdb\xc1\x89\x01\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\x99\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\xd2\xce\xdf@\xdb)Ub\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xd1\x863\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xec\b\xf1\xd3\xed\xb7') syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) [ 136.765925][T10841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.780258][T10841] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 17:31:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 136.823222][T10841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.843732][T10841] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:31:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80008008}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1400000000050102000000000004000002000007"], 0x14}, 0x1, 0x0, 0x0, 0x24008841}, 0x20000044) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) [ 136.919236][T10841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.947179][T10863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.971560][T10864] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.974169][T10841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 17:31:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 17:31:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB="61fb816963cab511ca1d57a24500e17982af1531e2121c13b9d9e97e03c9233da56d3ce9058703c85ae9ffd488690beb60c7fac8a01079f87a4c8a7880e94546eaae56203be433003af423e5f8ff8e332992caaa7d747d"], 0x102) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "e37406efd40c1aca", "5bbbea12854dc2de5ab3b20e3417879e", "02783a42", "c31978808fde021e"}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x40000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r5, 0x1}}, 0x18) sendfile(r2, r1, 0x0, 0x100000001) [ 137.138012][ T27] audit: type=1804 audit(1593970296.535:12): pid=10877 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir264043479/syzkaller.mGjKvl/15/cgroup.controllers" dev="sda1" ino=15865 res=1 [ 137.162634][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 137.170151][ T9388] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 137.453061][ T9388] usb 3-1: Using ep0 maxpacket: 8 [ 137.458144][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 137.583091][ T9388] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 2041, setting to 1024 [ 137.594100][ T9388] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 137.604829][ T12] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 137.615560][ T9388] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 137.625930][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.637337][ T9388] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 137.650665][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 137.660798][ T9388] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 137.670109][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 137.683580][ T9388] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.691794][ T12] usb 1-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 137.705309][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.716921][ T12] usb 1-1: config 0 descriptor?? [ 137.723489][T10848] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 137.730659][T10848] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 137.744470][ T9388] hub 3-1:1.0: bad descriptor, ignoring hub [ 137.750388][ T9388] hub: probe of 3-1:1.0 failed with error -5 [ 137.945741][T10848] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 137.952721][T10848] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 138.196216][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0002/input/input7 [ 138.208269][ T9388] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 12 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 138.224665][ T12] input: HID 0458:5013 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0458:5013.0002/input/input8 [ 138.314816][ T12] kye 0003:0458:5013.0002: input,hiddev1,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.0-1/input0 [ 138.411223][ T9388] usb 1-1: USB disconnect, device number 6 [ 138.843029][T10848] usb 3-1: reset high-speed USB device number 12 using dummy_hcd [ 139.092978][T10848] usb 3-1: Using ep0 maxpacket: 8 [ 139.193466][T10918] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 139.201413][T10918] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 139.252964][ C1] usblp0: nonzero read bulk status received: -71 [ 139.416316][T10001] usb 3-1: USB disconnect, device number 12 [ 139.426272][T10001] usblp0: removed 17:31:39 executing program 2: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000090000082505a8a407000000000109022400010100f60009040000120701030009050102f9ffe00000090582021a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[], 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x4ea942) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x805}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 17:31:39 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB="61fb816963cab511ca1d57a24500e17982af1531e2121c13b9d9e97e03c9233da56d3ce9058703c85ae9ffd488690beb60c7fac8a01079f87a4c8a7880e94546eaae56203be433003af423e5f8ff8e332992caaa7d747d"], 0x102) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "e37406efd40c1aca", "5bbbea12854dc2de5ab3b20e3417879e", "02783a42", "c31978808fde021e"}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x40000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000180)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), r5, 0x1}}, 0x18) sendfile(r2, r1, 0x0, 0x100000001) 17:31:39 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000980)=@v3, 0x18, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRES16=r0]) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file1/file0\x00', &(0x7f0000000280)='overlay\x00', 0x8000, &(0x7f00000002c0)=ANY=[@ANYBLOB="72656469726563745f6469723d2e2f6275732c696e6465783d6f66662c75707065726469723d2e2f66696c65312c78696e6f3d6175746f2c6c6f7765726469723d2e2f66696c65312c6d657461636f70793d6f6e2c66756e633d4d4f44554c455f434845434b2c6f626a5f726f6c653d272c636f6e746578743d726f6f742c6f626a5f747970653d646576707473002c6d61736b3d5e4d41595f455845432c00190424dae56d2089ad2e7da44136ab335563bf39fa2580211f79ee72d52a"]) mount$overlay(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x1231402, &(0x7f0000000400)=ANY=[]) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x101800, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000004c0)=""/14) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 17:31:39 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='erofs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000000c0)={0x6, 0x7, 0x9, 0x3, 0x7}) [ 139.972232][T10963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.987316][T10964] erofs: (device nbd0): erofs_read_superblock: cannot find valid erofs superblock [ 140.001891][ T27] audit: type=1804 audit(1593970299.405:13): pid=10960 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir264043479/syzkaller.mGjKvl/16/cgroup.controllers" dev="sda1" ino=15893 res=1 [ 140.030305][T10963] overlayfs: unrecognized mount option "" or missing value [ 140.056433][T10974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:31:39 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="7755f3ff4635ee28a1f15c8ca6fdc59d7e315f0640598031ab330de64d08b95958a864ac4dd4bef796ae27b9125fe8de160ba5af771f488bdb67b36f11f43435d0f32d3e3392877a19d026baa174553c47d963181edcdac8da6d375f6088478958df205345285805cdae03389df3fd50a1fbb6d20b9a967bd3dd183b9e01e85624b16b31c99eed833b7c769011d8e583170a36e2584a2a519b2df0656d778e26a607cba4e70365f7fefbc6b22aea78aa6b6becf36bbf92d2bd1748d2f0b135f3c284be6d8356642cec979945c7236d295921b087f7ff6c5f9334836ad4e6641189e7e1fe293de3ba2c130fd35c3c9c9e8d1cc60b31c74c0cdba79dbb", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 140.071349][T10976] erofs: (device nbd0): erofs_read_superblock: cannot find valid erofs superblock [ 140.082250][T10963] overlayfs: unrecognized mount option "" or missing value 17:31:39 executing program 0: getsockopt(0xffffffffffffffff, 0x40, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x44800, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x7fffffff}, 0x8) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYRES32=0x0, @ANYBLOB="2100000081a3a51b1c30e8f0ae2ede52ed569fb3c792426f754ac700181c4ada1d9b09a92321e4e7b108c00b1b55e981f017049bb73f993bef33035c621d1391f58894006ad02fbdd7147982cc7676960550c9002f668e0d185627930b2e8797330b6d754ca689a82601640cb986e8d6674cedcee7cae7917ea25dc5134cea60b6189769f86fa2e58abd88eb920510dd2870c9bbc7349ab6adc7759ed9b767edd43ce8bff061dbe627cc6550bcb4f7ba1cff49c37144bf2af439b314274d85ccc5ba861bbd18c460ec92b380f82ff12c727d3685f92c1da5dca4375d51faf4e77dc6e2c5f00041d34067a50960eb71f3f589465028eeaa11b6a75d08d792efc5d5a7d5eae9fc8b7dc6aadeab826ed03a5cc53812de1b3c44a0fc2830185a452348b768219bd7db78f6337cbb32bd21f5f46fd08ade95ab45fa93ed5391a7e1b407910bf52841169039e15774f8539632005adec73b6e0e937dbec4a7f3ffffff7ff32dba77ecfa29de01f3a044bac332dd1f3741c517825a9ca58926dd04b5e01b25bd5a6c0df07b40972b36d9b30eddad6bb35a392764a136b96d1040f8392cb2137c20456c7e4b58f66d53cf156cc529f1194d229ec2065efac8e5d44817e8d10c6c4a81fd939d37e0c4adcb60b0013a74d922a53580d737331615da6cf2549462a29cf50cf43113da3e7e3873f878ac523eb85cf568d0f7ce92b91d18cc8150bcae06425b002aafa4"], 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x80000001}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 17:31:39 executing program 1: unshare(0x60000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getuid() r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) connect$unix(r1, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = dup(r7) setsockopt$ARPT_SO_SET_REPLACE(r8, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000500)={0x80000000, 0x3, 0x4, 0x0, 0x6, {r5, r6/1000+60000}, {0x5, 0x1, 0x80, 0x81, 0x40, 0xfb, "856ee68b"}, 0xfffffff7, 0x1, @offset=0x2fb, 0x401, 0x0, r8}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup(r9) setsockopt$ARPT_SO_SET_REPLACE(r10, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0xfffffffffffffec3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400202) 17:31:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="900000001000432408e623a2fb914371e9db5600", @ANYRES32=0x0, @ANYRES64, @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000200ac"], 0x90}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:31:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, 0x0, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 140.166373][T10980] IPVS: ftp: loaded support on port[0] = 21 [ 140.223042][ T12] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 140.492935][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 140.612999][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 2041, setting to 1024 [ 140.636306][ T12] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 140.648136][ T12] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 140.658734][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 140.678498][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 140.687976][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.713290][T10956] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 140.720186][T10956] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 140.733198][ T12] hub 3-1:1.0: bad descriptor, ignoring hub [ 140.739132][ T12] hub: probe of 3-1:1.0 failed with error -5 [ 140.745283][ T3308] tipc: TX() has been purged, node left! [ 140.903720][ T0] NOHZ: local_softirq_pending 08 [ 140.935899][T10956] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 140.943052][T10956] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 141.183308][ T12] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 13 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 141.792890][T10956] usb 3-1: reset high-speed USB device number 13 using dummy_hcd [ 142.042836][T10956] usb 3-1: Using ep0 maxpacket: 8 [ 142.153429][T11044] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 142.160337][T11044] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 142.222808][ C0] usblp0: nonzero read bulk status received: -71 [ 142.377491][T10414] usb 3-1: USB disconnect, device number 13 [ 142.386676][T10414] usblp0: removed 17:31:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x0, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:42 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000440)) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0xb887, 0x0, 0xb, 0x18, "33da157be12e165d65891eed91280583cd8f47432160b3abf78db0bc24f312affac11dff8f05aef346180575856b4bcee8a1bf537f1bc77c9390760f6d3c1bd0", "af4b907223cd10d15e168b844a6eed25daccb1d7329bbb56e894fef273f1fc45", [0xf9, 0x2]}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r5 = accept4$nfc_llcp(r4, &(0x7f0000000480), &(0x7f0000000500)=0x60, 0x800) r6 = fcntl$dupfd(r0, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0xc8, 0x0, 0x138, 0x5803, 0x210, 0x2e8, 0x2e8, 0x210, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [0x0, 0x0, 0x0, 0xff000000], 'vlan1\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x138, 0x0, {0x0, 0x2000000000000}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0xffffff00], [], 'veth0_to_team\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x0, 0x2}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 17:31:42 executing program 0: getsockopt(0xffffffffffffffff, 0x40, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x44800, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0, 0x7fffffff}, 0x8) r1 = dup2(r0, 0xffffffffffffffff) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x884) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001980)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x80000001}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 17:31:42 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) ioctl$FIOCLEX(r5, 0x5451) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) sendfile(r6, r3, &(0x7f0000000580)=0x9f, 0x9) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000440)={0x7, @pix_mp={0x9, 0xfffffffb, 0x56555959, 0xa, 0xb, [{0x7, 0x2}, {0x6, 0xd3ba}, {0x7ff}, {0x5e800000, 0xc441}, {0x7, 0x100001}, {0x8f, 0x4}, {0x1b10, 0x9}, {0x4, 0x5}], 0x7, 0x0, 0x4}}) socketpair(0x26, 0xa, 0x4, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x20000848}, 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="380000002400ffe0ff7f000000003c00050000008fca3e2ef8c96f18cf8d1ac4e60e258ba1a675cc8629f5da996eebd54442526ef4219e5915718faa53a6d156fe7c509d218c495e9942e148e3a2dc075f9b458eed29007db229910a8520bdeec8305ab9f50c8c2e879bf57e51933c76f2c8127a73df8454e93e5fed0e2090f8e9acd12bda5855a4cf50572064fb32ba8ad4bf60d26b0c46ec0c5467cc7348e6960ea681637541daf95702fbc05b8c8665c07aa66a202073eb484cf11c25f46d11f9e3d0f141e54728d4d28b2500f6530e2eee0428c29d06ae1a697836a4fe2cf9e44abcf70b74b759b87a427b955646ed17a097957a", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002d0d1bd80e3275b7470173c044cceef13b01203b04cc0ead17649bfa323ba663d2e29edca14abfe0a47e3987ed1095d6e453c3d44cbe38d878ec0de84a0861d68e3d96029994222dec10dca97f13ad619e516d93bea978008b165c08bd34e87f49adf2a2f8062fa182e02c97576d9221c8d2c7568b472243e9abf8cbf85b3b6569d9a8054e8d333069261cc416f631b6f525f8626f9558aca1e954adf0638c6a69320df71166a34c5c1d4ebab91875c40f7383f419be70b97d9b16d8f33a1d90730feb0b862404134071466ac2ab432757ca138135a471bcb6f05379719"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x8, 0x2, [@TCA_FLOW_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 17:31:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x0, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 142.931800][T11068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.967754][T11068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:31:42 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000000004, 0x8000000000000011, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x2, 0x0, &(0x7f0000000040)) 17:31:42 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) fchdir(r0) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff0000000037a53b36401c005f", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, 0x3, 0x1, 0x3, 0x0, 0x0, {0x753836f0099ccde5, 0x0, 0x7}, [@CTA_NAT_DST={0x3c, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @remote}]}, @CTA_TUPLE_ORIG={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_STATUS={0x8}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6002}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz1\x00'}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x894) syz_open_dev$ptys(0xc, 0x3, 0x0) openat$cgroup_ro(r0, &(0x7f0000000400)='freezer.state\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/audio1\x00', 0x40002, 0x0) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0xee72) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={0x0, 0x800}, 0x8) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000180)) sendfile(r2, r4, 0x0, 0x8000fffffffe) 17:31:42 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) [ 142.990773][T11074] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:31:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0x0, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:42 executing program 0: syz_usb_connect$uac1(0x0, 0xd3, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc1, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x2, 0x0, 0x0, "13b31f"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0xfe, 0x8, "75bd38", "4ae2"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0xbd, 0x2}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x81, 0x0, 0x0, 0x0, "", "016aa6"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x76}]}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0xfa, 0x401, 0x4, "8b042b3943c6a3fd"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x1, 0x4}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x0, "c3984b", "111a"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x9, 0x40, 0xa3, {0x7, 0x25, 0x1, 0x80, 0x4, 0x4}}}}}}}]}}, &(0x7f0000000480)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x58, 0x5, 0x8, 0xff, 0x9}, 0x1a, &(0x7f0000000200)={0x5, 0xf, 0x1a, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x4, 0x9}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x2, 0x3, 0x9, 0x20}]}, 0x5, [{0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81a}}, {0x42, 0x0}, {0xbc, &(0x7f0000000300)=@string={0xbc, 0x3, "d4f844290def6be2dc901eb4ad7d4f92a12acbda853939de9907af1a20977a7bde16457462e0900c1c0835928985e1b3f935a229c4ccc11d956382938c6759419fec4c62e0841e2ff2d8894fa2187b57968073c2e24f74fcc6720e1a37c810b5d9b63541b4430f42920384cb232ad2f1a52d7f7f59900493a4579d23cefb3e0bc9c41a1caa325d6eef4048a8cc1ba01887b47edcf31c9719d23488529c63fac4db761b56d6a6c50bfa862d104834d6c2c08410a0cb331a8ac9c8"}}, {0x51, &(0x7f00000003c0)=@string={0x51, 0x3, "ec26d0ca7a95c879fde4b9afa2ab96a9271bd6949bef8699aa22d9785af2842947b7d158af8920c38aeed9a9ad3095bbc95f566955fe6a0c8e741e78f72fdebd3461735032bc0e6aa7ee1073fccd3f"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x42a}}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000500)=r3) r4 = dup(r0) ioctl$PPPIOCATTCHAN(r4, 0x40047438, &(0x7f0000000000)) [ 143.052545][T11074] batman_adv: Cannot find parent device [ 143.084569][T11082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:31:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000018c0)=""/246) r3 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) write$binfmt_elf64(r3, &(0x7f00000019c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) getsockopt$sock_buf(r4, 0x1, 0x1c, &(0x7f0000000100)=""/35, &(0x7f0000000200)=0x23) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000000), 0x4) sendfile(r2, r3, 0x0, 0x102002700) 17:31:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 143.109647][T11081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:31:42 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f00000002c0)='./file0\x00', 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) [ 143.174372][T11081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:31:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x810) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900091276647468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c00ef2ae819", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xfff2}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x40081}, 0x400c840) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="2b61b0df52897e6d7b4d00b532ac74fbc07277176453d2ee000d55165ed7357dc8493e45e7d23ecf240ef3a5565929c520e16a4fdb6ec830ba063c0eed5af81eb869861454be02bd37de04998bf6", 0x4e}, {&(0x7f00000000c0)="014f94e7f5514bcd74abde630e3373ac3ad5e7509b91ed8b2edd22d0a3fb9af99116abcf9e6372741187a1295b7348db89cc0c7804de6add5dc43bb98524dad9890eea0302b87df88818283f65e68f5abcc948e12d3d833a86c7350a0a464ce37a51faf34b08b3a72012199ad67e3eaf51ff41f1a0cf2390429a52322aa162", 0x7f}, {&(0x7f0000000140)="36a53343183d2ef8d232f1c642ff74cb9b0c9e2b80df208a752506b375a1203c8e01311d1b76e88f6ebbe37af5cc5de98b34207b950e9b59c2ccafc803e6895f4bd8a4c9c0096358988ee319032e624c7e4763048a51404f8a1d733de1a87d7bb3c2880b51296c29bf155c91c1df0daf18e2d9f1135bea853471f94959754834c4424d8871d6066c1f5d7205d35821a7c5616d1f472566e397b3a85085e1a05c7441650d2097ded5af79cf1f4c371b1e600a69e144bb57b364a988f7b9d7c9b3cc8a2a2e6f74637d822981b57e93cf969b198b9eaefc491b559e312ef90acd9c", 0xe0}, {&(0x7f0000000240)="6c9d7049a7582df4b71778fed3a79ec39b5fd40c1b44d424aa3d9e82bc0c87ddad238a5db6e339c83948e3fc3222109e8b4514fd89845998b141e96a94eb0ff8e77871fb467ee237ff9646926222d52905efa69ce8861269faf5208792e23ae40d453f57eec69413bfde94d402325c430285f8aede7cfbba9bc4dc89dd86d3c1f95813f5b66c1b09936c601786fef8bb1bf193ec5a98130577a580fba8cc560410dcbffb5f9c4774ba2528864dc1bb04bed7bc9fcbd16dc645cf390c19345c1f557b7c426ee92618", 0xc8}], 0x4}, 0x4000000) 17:31:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) [ 143.286292][T11113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.296960][T11113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.326237][T11120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:31:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 17:31:42 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1b3) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x23a180, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r5, &(0x7f00000000c0)=[{0x10081, 0x5}], 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) [ 143.339431][T11104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.353524][T10001] usb 1-1: new high-speed USB device number 7 using dummy_hcd 17:31:42 executing program 4 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:42 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000000100)=""/35, &(0x7f0000000200)=0x23) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f0000000100)=0x8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000035000502d25a80648c63940d0324fc60081200000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 17:31:42 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', 0x0, 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:42 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x80000, 0xc00) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x414440, 0x0) renameat(r0, &(0x7f0000000240)='./bus/file0\x00', r1, &(0x7f00000002c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./bus\x00'}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2f6465762f6c6f6f703000e9ecdcc4d28e7f30b8c6bbef3c8a11e726ca823b28915f7bc49d98b018674c6c039834090055f0e483d8153ae17b3ee8df79ce8b64e2d7a00ec717954f638aefafdd673bd53c95262b8cd0e3e5afc7d1889f5059aedb96e4e932e838d5401674"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x1020001, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x149400, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) [ 143.501403][T11149] FAULT_INJECTION: forcing a failure. [ 143.501403][T11149] name failslab, interval 1, probability 0, space 0, times 1 [ 143.524999][T11149] CPU: 0 PID: 11149 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 143.533810][T11149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.543849][T11149] Call Trace: [ 143.547157][T11149] dump_stack+0x10f/0x19d [ 143.551473][T11149] should_fail+0x23c/0x250 [ 143.555876][T11149] __should_failslab+0x81/0x90 [ 143.561068][T11149] should_failslab+0x5/0x20 [ 143.565559][T11149] kmem_cache_alloc_node+0x38/0x260 [ 143.570857][T11149] ? __alloc_skb+0x97/0x2e0 [ 143.575349][T11149] __alloc_skb+0x97/0x2e0 [ 143.579669][T11149] ? netlink_autobind+0x143/0x150 [ 143.584784][T11149] netlink_sendmsg+0x4b1/0x7a0 [ 143.589536][T11149] ? netlink_getsockopt+0x690/0x690 [ 143.594764][T11149] ____sys_sendmsg+0x360/0x4d0 [ 143.599513][T11149] ? import_iovec+0x171/0x1c0 [ 143.604178][T11149] __sys_sendmsg+0x1df/0x260 [ 143.608760][T11149] ? __vfs_write+0x69/0x340 [ 143.613259][T11149] ? fsnotify_parent+0x58/0x180 [ 143.618099][T11149] ? __this_cpu_preempt_check+0x18/0x20 [ 143.623661][T11149] ? __sb_end_write+0x90/0xe0 [ 143.628325][T11149] ? vfs_write+0x323/0x350 [ 143.632731][T11149] ? check_preemption_disabled+0x51/0x140 [ 143.638548][T11149] ? debug_smp_processor_id+0x18/0x20 [ 143.643906][T11149] ? fpregs_assert_state_consistent+0x7e/0x90 [ 143.649960][T11149] __x64_sys_sendmsg+0x42/0x50 [ 143.654712][T11149] do_syscall_64+0x51/0xb0 [ 143.659137][T11149] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 143.665013][T11149] RIP: 0033:0x45cb29 [ 143.668942][T11149] Code: Bad RIP value. [ 143.672990][T11149] RSP: 002b:00007f9942412c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.681385][T11149] RAX: ffffffffffffffda RBX: 00000000004fe380 RCX: 000000000045cb29 [ 143.689344][T11149] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 143.697301][T11149] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 143.705261][T11149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 143.713220][T11149] R13: 0000000000000931 R14: 00000000004cc0f4 R15: 00007f99424136d4 [ 143.802822][T10001] usb 1-1: Using ep0 maxpacket: 32 [ 143.934857][T10001] usb 1-1: config 1 has an invalid descriptor of length 106, skipping remainder of the config [ 143.960109][T10001] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 144.384261][T10001] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 144.393375][T10001] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.401405][T10001] usb 1-1: Product: ⥄î¼î‰«éƒœëžç¶­é‰âª¡ã¦…ޙ᪯霠筺ᛞ瑅î¢à²à œéˆµè–‰ë¡ã—¹â¦¢ì³„á·æŽ•éŽ‚枌䅙扌蓠⼞侉ᢢå»è‚–쉳俢ﱴ狆ᨎ젷ë”뛙䄵䎴äˆÎ’쮄⨣ⶥ罿é™éŒ„垤âŽï¯Žà¬¾ì“‰á°šãŠªæ¹äƒ¯ê¡ˆá¯Œá¢ ë’‡á³³á¦—㓒劈掜쓺盛嘛ꛖ௅蛺ိ㑈싖蓀ê€ã‹è¨šì£‰ [ 144.432499][T10001] usb 1-1: SerialNumber: ⛬ì«é•ºç§ˆî“½ê¾¹ê®¢ê¦–ᬧ铖馆⊪磙⦄ë‡å£‘覯쌠꧙キ뮕忉楖﹕౪璎砞⿷뷞愴å³ë°²æ¨Žîº§çŒì·¼ [ 144.762775][T10001] usb 1-1: 0:2 : does not exist [ 144.770362][T10001] usb 1-1: USB disconnect, device number 7 [ 145.472673][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 145.732652][ T12] usb 1-1: Using ep0 maxpacket: 32 [ 145.852871][ T12] usb 1-1: config 1 has an invalid descriptor of length 106, skipping remainder of the config [ 145.863154][ T12] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 17:31:45 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) capset(0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) listen(r3, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), 0x1a7) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 17:31:45 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100004026093333400000000001090224000100000000090400000103010000092100000001220100090581030800000000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x80000) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="258002"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x41, &(0x7f0000000180)="890980a1eebe377fa8b6a61ce05019002bfcf829a1bf778bbb635b8b2d1416f54015685adcad740e6a0ae74c1489243daa64cd3112644e84686ee18b971a663b0f") 17:31:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$ARPT_SO_SET_REPLACE(r4, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000440)={0x4, [0xffff, 0x32d5, 0x9bd, 0x1]}, &(0x7f0000000480)=0xc) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) 17:31:45 executing program 4 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:45 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', 0x0, 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1b3) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x2) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x80a0, 0x0, 0x4, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x0, 0x0, @descriptor="13175392f8516c34"}}) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x23a180, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) write$sndseq(r5, &(0x7f00000000c0)=[{0x10081, 0x5}], 0x1c) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x10081, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r5, 0x40044104, 0x0) [ 146.125283][T11203] FAULT_INJECTION: forcing a failure. [ 146.125283][T11203] name failslab, interval 1, probability 0, space 0, times 0 [ 146.139406][T11203] CPU: 1 PID: 11203 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 146.148078][T11203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.158118][T11203] Call Trace: [ 146.161401][T11203] dump_stack+0x10f/0x19d [ 146.162652][ T12] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 146.165719][T11203] should_fail+0x23c/0x250 [ 146.165735][T11203] __should_failslab+0x81/0x90 [ 146.183881][T11203] should_failslab+0x5/0x20 [ 146.188373][T11203] kmem_cache_alloc_node_trace+0x3b/0x260 [ 146.194078][T11203] ? __kmalloc_node_track_caller+0x30/0x40 [ 146.199870][T11203] ? kmem_cache_alloc_node+0x12b/0x260 [ 146.204135][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.205380][T11203] ? netlink_sendmsg+0x4b1/0x7a0 [ 146.205395][T11203] __kmalloc_node_track_caller+0x30/0x40 [ 146.223976][T11203] __alloc_skb+0xd3/0x2e0 [ 146.228301][T11203] netlink_sendmsg+0x4b1/0x7a0 [ 146.233060][T11203] ? netlink_getsockopt+0x690/0x690 [ 146.238201][ T12] usb 1-1: Product: ⥄î¼î‰«éƒœëžç¶­é‰âª¡ã¦…ޙ᪯霠筺ᛞ瑅î¢à²à œéˆµè–‰ë¡ã—¹â¦¢ì³„á·æŽ•éŽ‚枌䅙扌蓠⼞侉ᢢå»è‚–쉳俢ﱴ狆ᨎ젷ë”뛙䄵䎴äˆÎ’쮄⨣ⶥ罿é™éŒ„垤âŽï¯Žà¬¾ì“‰á°šãŠªæ¹äƒ¯ê¡ˆá¯Œá¢ ë’‡á³³á¦—㓒劈掜쓺盛嘛ꛖ௅蛺ိ㑈싖蓀ê€ã‹è¨šì£‰ [ 146.238250][T11203] ____sys_sendmsg+0x360/0x4d0 [ 146.269867][T11203] ? import_iovec+0x171/0x1c0 [ 146.274536][T11203] __sys_sendmsg+0x1df/0x260 [ 146.279203][T11203] ? __vfs_write+0x69/0x340 [ 146.282658][ T12] usb 1-1: can't set config #1, error -71 [ 146.283693][T11203] ? fsnotify_parent+0x58/0x180 [ 146.283733][T11203] ? __this_cpu_preempt_check+0x18/0x20 [ 146.299788][T11203] ? __sb_end_write+0x90/0xe0 [ 146.304446][T11203] ? vfs_write+0x323/0x350 [ 146.308836][ T12] usb 1-1: USB disconnect, device number 8 [ 146.314627][T11203] ? check_preemption_disabled+0x51/0x140 [ 146.320414][T11203] ? debug_smp_processor_id+0x18/0x20 17:31:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x11, 0x0, 0x1, [{0x45, &(0x7f0000000300)=@string={0x45, 0x3, "446bcef4604aa49468cb48c50e0e84e9771bd37b6894f912a122e8c76113973feaf404347b15bff444a67033027dc3b88b6e27d0f0e437faf5a1517380f2c9655d49b2"}}]}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4002080}, 0x4080) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 17:31:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000000000008000000", @ANYRES16, @ANYRES64, @ANYRES32=r0], 0x44, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000400)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000480)={0x9d0000, 0x1, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x3803ba, 0xc0, [], @ptr}}) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000380)="42e34b1319f5958a4880d5a2b58fe5e0e0d6f5de6c63151c3a8e3e244df6b7790650e3ecbb92e554f4a8d2b7f2e10f00a7588c", 0x33) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 146.325772][T11203] ? fpregs_assert_state_consistent+0x7e/0x90 [ 146.331824][T11203] __x64_sys_sendmsg+0x42/0x50 [ 146.336575][T11203] do_syscall_64+0x51/0xb0 [ 146.340991][T11203] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.346873][T11203] RIP: 0033:0x45cb29 [ 146.350746][T11203] Code: Bad RIP value. [ 146.354801][T11203] RSP: 002b:00007f9942412c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.363208][T11203] RAX: ffffffffffffffda RBX: 00000000004fe380 RCX: 000000000045cb29 17:31:45 executing program 4 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 146.371158][T11203] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 146.379100][T11203] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 146.387042][T11203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 146.394985][T11203] R13: 0000000000000931 R14: 00000000004cc0f4 R15: 00007f99424136d4 [ 146.412661][T10001] usb 4-1: new high-speed USB device number 2 using dummy_hcd 17:31:45 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', 0x0, 0x2, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000000000008000000", @ANYRES16, @ANYRES64, @ANYRES32=r0], 0x44, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000400)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000480)={0x9d0000, 0x1, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x3803ba, 0xc0, [], @ptr}}) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000380)="42e34b1319f5958a4880d5a2b58fe5e0e0d6f5de6c63151c3a8e3e244df6b7790650e3ecbb92e554f4a8d2b7f2e10f00a7588c", 0x33) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 146.503474][T11222] batman_adv: Cannot find parent device [ 146.523258][T11231] FAULT_INJECTION: forcing a failure. [ 146.523258][T11231] name failslab, interval 1, probability 0, space 0, times 0 [ 146.546794][T11231] CPU: 1 PID: 11231 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 146.555479][T11231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.566026][T11231] Call Trace: [ 146.569315][T11231] dump_stack+0x10f/0x19d [ 146.573613][T11231] should_fail+0x23c/0x250 [ 146.577998][T11231] __should_failslab+0x81/0x90 [ 146.582741][T11231] should_failslab+0x5/0x20 [ 146.587220][T11231] kmem_cache_alloc+0x29/0x2b0 [ 146.591999][T11231] ? skb_clone+0x131/0x1f0 [ 146.596386][T11231] skb_clone+0x131/0x1f0 [ 146.600607][T11231] netlink_deliver_tap+0x2a0/0x470 [ 146.605723][T11231] netlink_unicast+0x5ca/0x6b0 [ 146.610510][T11231] netlink_sendmsg+0x6d8/0x7a0 [ 146.615246][T11231] ? netlink_getsockopt+0x690/0x690 [ 146.620414][T11231] ____sys_sendmsg+0x360/0x4d0 [ 146.625149][T11231] ? import_iovec+0x171/0x1c0 [ 146.629795][T11231] __sys_sendmsg+0x1df/0x260 [ 146.634404][T11231] ? __vfs_write+0x69/0x340 [ 146.638877][T11231] ? fsnotify_parent+0x58/0x180 [ 146.643697][T11231] ? __this_cpu_preempt_check+0x18/0x20 [ 146.649263][T11231] ? __sb_end_write+0x90/0xe0 [ 146.653911][T11231] ? vfs_write+0x323/0x350 [ 146.658409][T11231] ? check_preemption_disabled+0x51/0x140 [ 146.664144][T11231] ? debug_smp_processor_id+0x18/0x20 [ 146.669486][T11231] ? fpregs_assert_state_consistent+0x7e/0x90 [ 146.675525][T11231] __x64_sys_sendmsg+0x42/0x50 [ 146.680259][T11231] do_syscall_64+0x51/0xb0 [ 146.684647][T11231] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.690509][T11231] RIP: 0033:0x45cb29 [ 146.694420][T11231] Code: Bad RIP value. 17:31:46 executing program 4 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 146.698459][T11231] RSP: 002b:00007f9942412c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 146.706839][T11231] RAX: ffffffffffffffda RBX: 00000000004fe380 RCX: 000000000045cb29 [ 146.712599][T10001] usb 4-1: device descriptor read/64, error 18 [ 146.714781][T11231] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 146.714787][T11231] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 146.714793][T11231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 146.714799][T11231] R13: 0000000000000931 R14: 00000000004cc0f4 R15: 00007f99424136d4 [ 146.804455][T11245] FAULT_INJECTION: forcing a failure. [ 146.804455][T11245] name failslab, interval 1, probability 0, space 0, times 0 [ 146.817749][T11245] CPU: 0 PID: 11245 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 146.826480][T11245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.836538][T11245] Call Trace: [ 146.839807][T11245] dump_stack+0x10f/0x19d [ 146.844117][T11245] should_fail+0x23c/0x250 [ 146.848505][T11245] __should_failslab+0x81/0x90 [ 146.853241][T11245] should_failslab+0x5/0x20 [ 146.857718][T11245] kmem_cache_alloc_trace+0x32/0x2c0 [ 146.862977][T11245] ? genl_start+0x12e/0x310 [ 146.867495][T11245] genl_start+0x12e/0x310 [ 146.871796][T11245] __netlink_dump_start+0x2d8/0x4d0 [ 146.877026][T11245] ? devlink_nl_cmd_region_del+0x1a0/0x1a0 [ 146.882803][T11245] genl_rcv_msg+0x5c3/0x670 [ 146.887277][T11245] ? genl_rcv_msg+0x670/0x670 [ 146.892019][T11245] ? genl_start+0x310/0x310 [ 146.896492][T11245] ? genl_lock_dumpit+0x60/0x60 [ 146.901312][T11245] netlink_rcv_skb+0x13e/0x240 [ 146.906047][T11245] ? genl_unbind+0x170/0x170 [ 146.910658][T11245] genl_rcv+0x24/0x40 [ 146.914652][T11245] netlink_unicast+0x5e2/0x6b0 [ 146.919393][T11245] netlink_sendmsg+0x6d8/0x7a0 [ 146.924195][T11245] ? netlink_getsockopt+0x690/0x690 [ 146.929424][T11245] ____sys_sendmsg+0x360/0x4d0 [ 146.934157][T11245] ? import_iovec+0x171/0x1c0 [ 146.938804][T11245] __sys_sendmsg+0x1df/0x260 [ 146.943364][T11245] ? __vfs_write+0x69/0x340 [ 146.947836][T11245] ? fsnotify_parent+0x58/0x180 [ 146.952695][T11245] ? __this_cpu_preempt_check+0x18/0x20 [ 146.958212][T11245] ? __sb_end_write+0x90/0xe0 [ 146.962896][T11245] ? vfs_write+0x323/0x350 [ 146.967286][T11245] ? check_preemption_disabled+0x51/0x140 [ 146.972975][T11245] ? debug_smp_processor_id+0x18/0x20 [ 146.978316][T11245] ? fpregs_assert_state_consistent+0x7e/0x90 [ 146.984371][T11245] __x64_sys_sendmsg+0x42/0x50 [ 146.989119][T11245] do_syscall_64+0x51/0xb0 [ 146.993561][T11245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 146.999420][T11245] RIP: 0033:0x45cb29 [ 147.003280][T11245] Code: Bad RIP value. [ 147.007316][T11245] RSP: 002b:00007f9942412c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 147.015712][T11245] RAX: ffffffffffffffda RBX: 00000000004fe380 RCX: 000000000045cb29 [ 147.023771][T11245] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 147.031712][T11245] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 147.039651][T11245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 147.047593][T11245] R13: 0000000000000931 R14: 00000000004cc0f4 R15: 00007f99424136d4 17:31:46 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) capset(0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) listen(r3, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), 0x1a7) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) [ 147.064648][T10414] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 147.312923][T10414] usb 2-1: Using ep0 maxpacket: 16 [ 147.323007][T10001] usb 4-1: device descriptor read/64, error 18 [ 147.472668][T10414] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 147.483619][T10414] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.494714][T10414] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 147.504477][T10414] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 147.517442][T10414] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 147.526477][T10414] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.536451][T10414] usb 2-1: config 0 descriptor?? [ 147.592571][T10001] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 147.862692][T10001] usb 4-1: device descriptor read/64, error 18 [ 148.023740][T10414] hid (null): report_id 0 is invalid [ 148.029044][T10414] hid (null): unknown global tag 0xe [ 148.038100][T10414] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0003/input/input9 [ 148.051352][T10414] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0003/input/input10 [ 148.143643][T10414] kye 0003:0458:5013.0003: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 148.225653][T10414] usb 2-1: USB disconnect, device number 8 [ 148.252566][T10001] usb 4-1: device descriptor read/64, error 18 [ 148.372622][T10001] usb usb4-port1: attempt power cycle [ 148.992534][ T5] usb 2-1: new high-speed USB device number 9 using dummy_hcd 17:31:48 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000000000008000000", @ANYRES16, @ANYRES64, @ANYRES32=r0], 0x44, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000400)) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000480)={0x9d0000, 0x1, 0x1ff, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={0x3803ba, 0xc0, [], @ptr}}) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f00000004c0)) socketpair$unix(0x1, 0x1, 0x0, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000380)="42e34b1319f5958a4880d5a2b58fe5e0e0d6f5de6c63151c3a8e3e244df6b7790650e3ecbb92e554f4a8d2b7f2e10f00a7588c", 0x33) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 17:31:48 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) capset(0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) listen(r3, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), 0x1a7) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 17:31:48 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x5, &(0x7f0000000700)=[{&(0x7f0000000380)="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", 0xfc, 0xffffffff}, {&(0x7f0000000480)="431adeef31ba3e234c8c0c676ee8165e0d4f4161814a441e56e4d2d258f2f1b881642726861b9acc6c3a3cd7ac77c038882e02e231f0649c57540bf6f4eafc140a0855605de9bd73a266bc34f7e1aaac0919cccb9c709c01a7083b8502a6b6d9285c3620862a56e8d9359b7100b6d95841c5b64d86cfeb49307a9eaa48950b24a7434c20e8d4785cc917ca17164455332cdc6d8903dac22e5d3f5094cf0febb9d5d8d65ec264503e4c2ea03cc5c31a554d5ff2b1e794ee", 0xb7, 0x5194aa2}, {&(0x7f0000000540)="09b73688bdd02372f6c7bae06295fbb1b777aac39bd45fb8b68ceb77033a", 0x1e, 0xffff}, {&(0x7f0000000580)="765f0f0c7f20f360b195006be2648e5f47b040c6d8ed65d61e7b3eefb4fd3bb796471c4d725f39b580d10963342a78c2818b02359ed5d435abe2e4bcb4e8ae3d519c183ff673a2fc10986c49e3dca4a1a434f008bc9c6ec8ab71cbeedc2611fb92a9ee46bd9cc105318fd69e708da1d79fdd1127f627df9b32bbbe28291699c745866ce408e60f5959076a2e6d775fa1338d43d5ad03ae17385c647540e24a310e91a950f80c2b6c321eb4d458e56d90ffe7be455577e7baa7f53eafbd7c3783998629f8e82dc7939eb2449521c5d885d587805c180942ad522da0b52031e2fba3b275f54633", 0xe6, 0x1}, {&(0x7f0000000680)="27beb87a97a732ebaa01837fed33ee3bd574bae2cfc1c2cdcf4e65cbbb80db0b9091b50d1c66dbb167235857b090c61e0d4e0609b21c2cb944adf8a9db9286c1a4af70ab58ccdbbbf5b69de16d68a2a8fb4ee6ecdbadb3bc96d540953e17682788ce134edb84fa3d1fb086b73cac7b1c3f", 0x71, 0x200}], 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:48 executing program 4 (fault-call:2 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:48 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_pid(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1) capset(0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) listen(r3, 0x200000003d) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000100), 0x1a7) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) [ 149.082514][T10001] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 149.153330][T11319] FAULT_INJECTION: forcing a failure. [ 149.153330][T11319] name failslab, interval 1, probability 0, space 0, times 0 [ 149.178776][T11319] CPU: 1 PID: 11319 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 149.185653][T11324] __nla_validate_parse: 8 callbacks suppressed [ 149.185678][T11324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.187548][T11319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.187552][T11319] Call Trace: [ 149.187641][T11319] dump_stack+0x10f/0x19d [ 149.187656][T11319] should_fail+0x23c/0x250 [ 149.195631][T10001] usb 4-1: device descriptor read/8, error -71 [ 149.203005][T11319] __should_failslab+0x81/0x90 [ 149.203051][T11319] should_failslab+0x5/0x20 [ 149.203066][T11319] kmem_cache_alloc_node+0x38/0x260 [ 149.242580][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 149.245627][T11319] ? __alloc_skb+0x97/0x2e0 [ 149.245642][T11319] __alloc_skb+0x97/0x2e0 [ 149.259537][T11319] netlink_dump+0x15f/0x860 [ 149.264040][T11319] ? genl_start+0x12e/0x310 [ 149.268536][T11319] __netlink_dump_start+0x3e3/0x4d0 [ 149.274180][T11319] ? devlink_nl_cmd_region_del+0x1a0/0x1a0 [ 149.280023][T11319] genl_rcv_msg+0x5c3/0x670 [ 149.284542][T11319] ? genl_rcv_msg+0x670/0x670 [ 149.289209][T11319] ? genl_start+0x310/0x310 [ 149.293702][T11319] ? genl_lock_dumpit+0x60/0x60 [ 149.298772][T11319] netlink_rcv_skb+0x13e/0x240 [ 149.303598][T11319] ? genl_unbind+0x170/0x170 [ 149.308163][T11319] genl_rcv+0x24/0x40 [ 149.312224][T11319] netlink_unicast+0x5e2/0x6b0 [ 149.316962][T11319] netlink_sendmsg+0x6d8/0x7a0 [ 149.321696][T11319] ? netlink_getsockopt+0x690/0x690 [ 149.326869][T11319] ____sys_sendmsg+0x360/0x4d0 [ 149.331606][T11319] ? import_iovec+0x171/0x1c0 [ 149.336253][T11319] __sys_sendmsg+0x1df/0x260 [ 149.340885][T11319] ? __vfs_write+0x69/0x340 [ 149.345359][T11319] ? fsnotify_parent+0x58/0x180 [ 149.350242][T11319] ? __this_cpu_preempt_check+0x18/0x20 [ 149.355759][T11319] ? __sb_end_write+0x90/0xe0 [ 149.360411][T11319] ? vfs_write+0x323/0x350 [ 149.362522][ T5] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 149.364893][T11319] ? check_preemption_disabled+0x51/0x140 [ 149.364908][T11319] ? debug_smp_processor_id+0x18/0x20 [ 149.377351][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.381241][T11319] ? fpregs_assert_state_consistent+0x7e/0x90 [ 149.381253][T11319] __x64_sys_sendmsg+0x42/0x50 [ 149.381268][T11319] do_syscall_64+0x51/0xb0 [ 149.391726][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.397433][T11319] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 149.397441][T11319] RIP: 0033:0x45cb29 [ 149.397444][T11319] Code: Bad RIP value. [ 149.397448][T11319] RSP: 002b:00007f9942412c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 149.397458][T11319] RAX: ffffffffffffffda RBX: 00000000004fe380 RCX: 000000000045cb29 [ 149.397463][T11319] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 149.397468][T11319] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 149.397473][T11319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 149.397479][T11319] R13: 0000000000000931 R14: 00000000004cc0f4 R15: 00007f99424136d4 [ 149.486564][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 149.507040][ T5] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 149.542966][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.552000][ T5] usb 2-1: config 0 descriptor?? [ 149.562458][T10001] usb 4-1: device descriptor read/8, error -71 17:31:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000e06010100000000000000000000000005fd0000070000004548cdaa89871ec11937194aeedf"], 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:31:49 executing program 4 (fault-call:2 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:49 executing program 3: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x844, 0x1) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0xa00c2, 0x48) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) 17:31:49 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x800000, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:49 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect$can_bcm(r5, &(0x7f0000001ff0)={0x1d, r6}, 0x10) sendmsg$can_raw(r5, &(0x7f0000001fc8)={0x0, 0x36, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}, 0x1, 0x0, 0x0, 0x80}, 0x0) dup3(r5, 0xffffffffffffffff, 0x80000) getpeername(r5, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000040)=0x80) connect$can_bcm(r3, &(0x7f0000001ff0)={0x1d, r4}, 0x10) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r3, r2, 0x0) sendmsg$can_raw(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2d, 0x63, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', {0x4}, 0x9}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 17:31:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev={0xfe, 0x80, [], 0x25}, @in=@broadcast, 0x4e22, 0xf000, 0x4e21, 0x0, 0xa, 0x0, 0x20, 0x2, 0x0, r8}, {0x1, 0x10007f, 0x6f, 0x5, 0x7fff, 0x6c943987, 0x5, 0x2}, {0x8001, 0x7, 0x0, 0x81}, 0x8, 0x6e6bc0, 0x1, 0x1, 0x0, 0x3}, {{@in=@remote, 0x4d6, 0x33}, 0x2, @in6=@empty, 0x3500, 0x2, 0x1, 0x7f, 0x7, 0x7, 0x1}}, 0xe8) r9 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r9, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1}}, 0x0}, 0x0) syz_usb_control_io$hid(r9, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) chdir(&(0x7f0000000040)='./file0\x00') [ 149.702210][T11342] FAULT_INJECTION: forcing a failure. [ 149.702210][T11342] name failslab, interval 1, probability 0, space 0, times 0 [ 149.722508][ T5] usbhid 2-1:0.0: can't add hid device: -71 [ 149.736527][T11342] CPU: 1 PID: 11342 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 149.743226][ T5] usbhid: probe of 2-1:0.0 failed with error -71 [ 149.745206][T11342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.745210][T11342] Call Trace: [ 149.745226][T11342] dump_stack+0x10f/0x19d [ 149.745240][T11342] should_fail+0x23c/0x250 [ 149.766129][ T5] usb 2-1: USB disconnect, device number 9 [ 149.769181][T11342] __should_failslab+0x81/0x90 [ 149.769198][T11342] should_failslab+0x5/0x20 [ 149.788604][T11342] kmem_cache_alloc_node_trace+0x3b/0x260 [ 149.794342][T11342] ? __kmalloc_node_track_caller+0x30/0x40 [ 149.797952][T11345] overlayfs: './file0' not a directory [ 149.800137][T11342] ? kmem_cache_alloc_node+0x12b/0x260 [ 149.800149][T11342] ? netlink_dump+0x15f/0x860 [ 149.800163][T11342] __kmalloc_node_track_caller+0x30/0x40 [ 149.821366][T11342] __alloc_skb+0xd3/0x2e0 [ 149.825758][T11342] netlink_dump+0x15f/0x860 [ 149.830241][T11342] ? genl_start+0x12e/0x310 [ 149.834719][T11342] __netlink_dump_start+0x3e3/0x4d0 [ 149.839887][T11342] ? devlink_nl_cmd_region_del+0x1a0/0x1a0 [ 149.845666][T11342] genl_rcv_msg+0x5c3/0x670 [ 149.850161][T11342] ? genl_rcv_msg+0x670/0x670 [ 149.854841][T11342] ? genl_start+0x310/0x310 [ 149.859315][T11342] ? genl_lock_dumpit+0x60/0x60 [ 149.864138][T11342] netlink_rcv_skb+0x13e/0x240 [ 149.868887][T11342] ? genl_unbind+0x170/0x170 [ 149.873486][T11342] genl_rcv+0x24/0x40 [ 149.877440][T11342] netlink_unicast+0x5e2/0x6b0 [ 149.882194][T11342] netlink_sendmsg+0x6d8/0x7a0 [ 149.887193][T11342] ? netlink_getsockopt+0x690/0x690 [ 149.892366][T11342] ____sys_sendmsg+0x360/0x4d0 [ 149.897098][T11342] ? import_iovec+0x171/0x1c0 [ 149.901745][T11342] __sys_sendmsg+0x1df/0x260 [ 149.906308][T11342] ? __vfs_write+0x69/0x340 [ 149.910836][T11342] ? fsnotify_parent+0x58/0x180 [ 149.915658][T11342] ? __this_cpu_preempt_check+0x18/0x20 [ 149.921173][T11342] ? __sb_end_write+0x90/0xe0 [ 149.925821][T11342] ? vfs_write+0x323/0x350 [ 149.930206][T11342] ? check_preemption_disabled+0x51/0x140 [ 149.935895][T11342] ? debug_smp_processor_id+0x18/0x20 [ 149.941236][T11342] ? fpregs_assert_state_consistent+0x7e/0x90 [ 149.947280][T11342] __x64_sys_sendmsg+0x42/0x50 [ 149.952021][T11342] do_syscall_64+0x51/0xb0 [ 149.956410][T11342] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 149.962271][T11342] RIP: 0033:0x45cb29 [ 149.966132][T11342] Code: Bad RIP value. [ 149.970250][T11342] RSP: 002b:00007f9942412c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 149.978628][T11342] RAX: ffffffffffffffda RBX: 00000000004fe380 RCX: 000000000045cb29 [ 149.987188][T11342] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 149.995829][T11342] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 17:31:49 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect$can_bcm(r5, &(0x7f0000001ff0)={0x1d, r6}, 0x10) sendmsg$can_raw(r5, &(0x7f0000001fc8)={0x0, 0x36, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}, 0x1, 0x0, 0x0, 0x80}, 0x0) dup3(r5, 0xffffffffffffffff, 0x80000) getpeername(r5, &(0x7f00000001c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000040)=0x80) connect$can_bcm(r3, &(0x7f0000001ff0)={0x1d, r4}, 0x10) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) dup3(r3, r2, 0x0) sendmsg$can_raw(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{0x3}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2d, 0x63, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', {0x4}, 0x9}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) 17:31:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) recvmsg$can_j1939(r1, &(0x7f00000018c0)={&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000004c0)=""/73, 0x49}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/161, 0xa1}, {&(0x7f0000001640)=""/118, 0x76}, {&(0x7f00000016c0)=""/113, 0x71}, {&(0x7f0000001740)=""/159, 0x9f}], 0x6, &(0x7f0000001880)=""/39, 0x27}, 0x102) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001940)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000001b80)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001980)={0x188, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9c3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7e2ab614}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MEDIA={0xe0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcbea}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe183}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff9c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40000}, 0x40040814) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup(r5) setsockopt$ARPT_SO_SET_REPLACE(r6, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='gid=', @ANYRES16=r4]) [ 150.003780][T11342] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 150.011722][T11342] R13: 0000000000000931 R14: 00000000004cc0f4 R15: 00007f99424136d4 17:31:49 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@map_normal='map=normal'}], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:49 executing program 4 (fault-call:2 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 150.099709][T11363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:31:49 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x3a, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="666f7263652c747970653d8f0afecc2c756d61736b3d30303030303030303030303030303030303030303030332c7569643d", @ANYRESDEC=0x0]) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32, @ANYBLOB='\b\x00\a'], 0x4c}}, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='.\x00', 0x0, r2) 17:31:49 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 150.170358][T11373] FAULT_INJECTION: forcing a failure. [ 150.170358][T11373] name failslab, interval 1, probability 0, space 0, times 0 [ 150.194968][T11373] CPU: 1 PID: 11373 Comm: syz-executor.4 Not tainted 5.8.0-rc3-syzkaller #0 [ 150.203654][T11373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.213701][T11373] Call Trace: [ 150.217025][T11373] dump_stack+0x10f/0x19d [ 150.221436][T11373] should_fail+0x23c/0x250 [ 150.225859][T11373] __should_failslab+0x81/0x90 [ 150.230610][T11373] should_failslab+0x5/0x20 [ 150.235095][T11373] kmem_cache_alloc+0x29/0x2b0 [ 150.239846][T11373] ? skb_clone+0x131/0x1f0 [ 150.244248][T11373] skb_clone+0x131/0x1f0 [ 150.248481][T11373] netlink_deliver_tap+0x2a0/0x470 [ 150.253666][T11373] netlink_dump+0x77b/0x860 [ 150.258169][T11373] __netlink_dump_start+0x3e3/0x4d0 [ 150.263359][T11373] ? devlink_nl_cmd_region_del+0x1a0/0x1a0 [ 150.269204][T11373] genl_rcv_msg+0x5c3/0x670 [ 150.273789][T11373] ? genl_rcv_msg+0x670/0x670 [ 150.278454][T11373] ? genl_start+0x310/0x310 [ 150.282942][T11373] ? genl_lock_dumpit+0x60/0x60 [ 150.287786][T11373] netlink_rcv_skb+0x13e/0x240 [ 150.292536][T11373] ? genl_unbind+0x170/0x170 [ 150.297182][T11373] genl_rcv+0x24/0x40 [ 150.301226][T11373] netlink_unicast+0x5e2/0x6b0 [ 150.305970][T11373] netlink_sendmsg+0x6d8/0x7a0 [ 150.310718][T11373] ? netlink_getsockopt+0x690/0x690 [ 150.315896][T11373] ____sys_sendmsg+0x360/0x4d0 [ 150.320659][T11373] ? import_iovec+0x171/0x1c0 [ 150.325326][T11373] __sys_sendmsg+0x1df/0x260 [ 150.329908][T11373] ? __vfs_write+0x69/0x340 [ 150.334402][T11373] ? fsnotify_parent+0x58/0x180 [ 150.339330][T11373] ? __this_cpu_preempt_check+0x18/0x20 [ 150.344860][T11373] ? __sb_end_write+0x90/0xe0 [ 150.349583][T11373] ? vfs_write+0x323/0x350 [ 150.353982][T11373] ? check_preemption_disabled+0x51/0x140 [ 150.359761][T11373] ? debug_smp_processor_id+0x18/0x20 [ 150.365116][T11373] ? fpregs_assert_state_consistent+0x7e/0x90 [ 150.371233][T11373] __x64_sys_sendmsg+0x42/0x50 [ 150.375980][T11373] do_syscall_64+0x51/0xb0 [ 150.380379][T11373] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 150.386459][T11373] RIP: 0033:0x45cb29 [ 150.390329][T11373] Code: Bad RIP value. [ 150.390875][T11382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.394445][T11373] RSP: 002b:00007f9942412c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.394456][T11373] RAX: ffffffffffffffda RBX: 00000000004fe380 RCX: 000000000045cb29 [ 150.394461][T11373] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000003 [ 150.394467][T11373] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 150.394471][T11373] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 150.394543][T11373] R13: 0000000000000931 R14: 00000000004cc0f4 R15: 00007f99424136d4 17:31:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x80000000}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x10000, 0x4) mlock2(&(0x7f0000ffa000/0x5000)=nil, 0x5000, 0x1) syz_emit_ethernet(0x4c1, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0xb, 0x6, "1b3dde", 0x48b, 0x2f, 0x1, @mcast2, @mcast1, {[@fragment={0x2c, 0x0, 0x5, 0x1, 0x0, 0x3, 0x68}, @fragment={0x29, 0x0, 0xd9, 0x0, 0x0, 0x4, 0x67}, @fragment={0x2, 0x0, 0xad, 0x1, 0x0, 0x7, 0x67}, @dstopts={0x3b, 0xb, [], [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x5, 0x4a, "f40023196d57ccfb0ddfc5360e7c6fce886e8400d6478be45e001522f8a315be99917b5802f87531186834b39f1897fd5602d1d9387989708e039405449e019c83406f2722b954020b36"}]}, @srh={0x2b, 0x14, 0x4, 0xa, 0x1, 0x38, 0xfa6c, [@loopback, @ipv4={[], [], @multicast1}, @mcast2, @private1, @private0, @loopback, @empty, @empty, @private2, @private2={0xfc, 0x2, [], 0x1}]}, @routing={0x3c, 0x6, 0x1, 0x5, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote]}, @routing={0x21, 0x4, 0x2, 0x2, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, @fragment={0x5c, 0x0, 0x1, 0x1, 0x0, 0x7, 0x67}, @dstopts={0x3b, 0x11, [], [@enc_lim, @pad1, @generic={0x1, 0x74, "03a3df9e14ed3391e53645ad2593001d3d13858bc3beb71b03489d1676dbe6421595d9683d4b66817f39571cc409b19d174927b07a038d8333d82aa07bc1e5977511a7221790f73b202d48b0c4df80d27ad7fc6ae0b0678425029fb3e2ced1e798fbb73647ca2a0de66322bd0c27eb36f8bca63a"}, @hao={0xc9, 0x10, @remote}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x5c, 0x0, [0x4, 0x7ff], "33c941b37820b0ae869058ee2025e426fb590111463972c065a63c0d3e0190a46a70ca83fe67cfdc94dfa258e78b6042f00a94c7b9eb022688d5c5daa4eec87fe696969f147dc359e4df7e8cfaeb602be130b9b4e2b9dbee5df8f221"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "b46c217ed906bfb6fcdaddae51a7c7ccf50b57f552d755af7ca7b2cb6716efa1cb23144dc85372e2a525ca80546b80004e77b985b9144ab546a62ade359800002fc9aec172d2d71bf20340c260ef92140105cda259c6bf6e6600094eb5d4b18b9d93596bafefad961da6782705cf39af0ebcabada16a270159f15fbbf9901793d57269f72cbbb1c92dc15236386aeedcbeaaca188d21bb6a1a4be75af8f429cb5becfb087b2ce6132c7cd6f326860c836649eb873ef630d3872e357497d026b9a3357b5d8c23ea95159363b35c05ee0a5f274f8a4acbcb08a72ba3a3dcac2fb0f03b8218f153a54273781e5cc67debfbd0fe2ef7b2"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x4, 0x5, 0x0], "56836a5366c304e44fbc2a289a78c9365d4240b8fe9847a4dfb149e6a780613da5b98ca79f1b"}, {0x8, 0x88be, 0x3, {{0x9, 0x1, 0xac, 0x2, 0x0, 0x3, 0x7, 0x1}, 0x1, {0x7565}}}, {0x8, 0x22eb, 0x3, {{0x7, 0x2, 0x7d, 0x3, 0x1, 0x0, 0x2, 0x2}, 0x2, {0x20, 0x9fa, 0x0, 0x3, 0x0, 0x1, 0x2, 0x1}}}, {0x8, 0x6558, 0x4, "0bcfb5cf779f68ea615bee44e24320e0d151ff88148c39e0f9f2a3b4a2c99fd9359b61984440ec7944fce244676973dea9c4bffb6531639a10b31e07a671cd1ff597069baa5d438a6b8ab1d23e297c0c3f184068f3accea2c0bf3a8c46fab62620378a9332050b92799f5b631b199317849ac07b248dde1c45fbbb3e12533d1ead9abe62cce7edc12a9e929f40b17c8c43b49c81f3fc78607784a13c05ca"}}}}}}}, 0x0) 17:31:49 executing program 4 (fault-call:2 fault-nth:7): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 150.480216][T11390] hfs: unable to parse mount options [ 150.485333][T11387] hfsplus: unable to find HFS+ superblock [ 150.499154][T11380] ISOFS: Unable to identify CD-ROM format. 17:31:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 150.552511][ T17] usb 3-1: new high-speed USB device number 14 using dummy_hcd 17:31:50 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:31:50 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, 0x0, &(0x7f0000000100)) [ 150.637129][T11387] hfsplus: unable to find HFS+ superblock [ 150.711424][T11411] ISOFS: Unable to identify CD-ROM format. [ 150.792463][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 150.953557][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.975189][ T17] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 151.001898][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.011848][ T17] usb 3-1: config 0 descriptor?? [ 151.076132][ T17] hub 3-1:0.0: USB hub found [ 151.134320][T11390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.135232][T11425] hfs: unable to parse mount options [ 151.292465][ T17] hub 3-1:0.0: 1 port detected [ 151.713097][ T17] usb 3-1: USB disconnect, device number 14 [ 152.472427][ T17] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 152.712387][ T17] usb 3-1: Using ep0 maxpacket: 32 [ 152.832574][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.844619][ T17] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 152.854415][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.863443][ T17] usb 3-1: config 0 descriptor?? [ 152.904216][ T17] hub 3-1:0.0: USB hub found 17:31:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2324, 0x9, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x10, 0x5000000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 17:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x5, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) pread64(r0, &(0x7f0000000080)=""/205, 0xcd, 0x95) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) dup(r3) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x1c, "19a88668b002cd382c1b9572a600b1f386692b57d11a42d99da50359"}, &(0x7f0000000040)=0x40) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@nat={'nat\x00', 0x19, 0x0, 0xfffffffffffffeb7, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000020000000000000000000000000000625ac87e000000000000000000000000000000000000000000000000000000000000000000d525cdb8def0c03f92629036aec34f4c1783cbe6b9b4568dab7f062ae180305f9b7a911cad396cbeb3da3514b8b31cd90bd2e88e762d9540502e5df8433832bac4023833001795aa11f5b4feb54991732d202f5a97a2eb47cc5159152be0a5701d821ae30882fa28ceeee19257540de46dfefb944977898e29c7ecce15542e49d696e46f6ece3c69"]}, 0x194) 17:31:52 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:31:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100), 0x10fefd}) socket$inet6(0xa, 0x0, 0x0) 17:31:52 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x1002, 0x4, 0x3f0, 0x108, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00', {}, {}, 0x2}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x5, 0x101, 0x1002, 0x2, 0xc, 0x2, 0x0, 0x1}}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x16af) socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x38}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:31:52 executing program 0: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9, 0x0, &(0x7f0000000080)=0x3}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8003f4305638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x8, 0x9f16, 0x0, r4}, 0x40) [ 153.102348][ T17] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) 17:31:52 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) chdir(&(0x7f0000000400)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc6004000d000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) [ 153.184415][T11458] ISOFS: Unable to identify CD-ROM format. 17:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x6, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:52 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2324, 0x9, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x10, 0x5000000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 153.232715][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 153.245659][ T17] usbhid: probe of 3-1:0.0 failed with error -71 17:31:52 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f00000000c0)={0x0, 0x0}, 0x8) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 17:31:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100), 0x10fefd}) socket$inet6(0xa, 0x0, 0x0) [ 153.282706][ T17] usb 3-1: USB disconnect, device number 15 [ 153.287894][T11478] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 17:31:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100), 0x10fefd}) socket$inet6(0xa, 0x0, 0x0) 17:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x8, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:52 executing program 0: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9, 0x0, &(0x7f0000000080)=0x3}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8003f4305638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x8, 0x9f16, 0x0, r4}, 0x40) [ 153.409475][T11478] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 17:31:52 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) chdir(&(0x7f0000000400)='./file0\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000002c0)={0x0, 0x48, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc6004000d000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 17:31:52 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@fsname={'fsname', 0x3d, ']*'}}]}) 17:31:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x9, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:52 executing program 3: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9, 0x0, &(0x7f0000000080)=0x3}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x16, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8003f4305638877fbac141421e9", 0x0, 0x100}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0x12, &(0x7f00000000c0)=r3, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x8, 0x9f16, 0x0, r4}, 0x40) 17:31:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x0, 0x7000000]}, 0x10fefd}) socket$inet6(0xa, 0x0, 0x0) 17:31:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@fsname={'fsname', 0x3d, ']*'}}]}) [ 153.638745][T11540] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 17:31:53 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chdir(&(0x7f00000000c0)='./file0\x00') r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) 17:31:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x6, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000100)={0x0, 0x0, @mem_offset, 0x0, [0x0, 0x0, 0x7000000]}, 0x10fefd}) socket$inet6(0xa, 0x0, 0x0) 17:31:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xb, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@map_normal='map=normal'}]}) 17:31:53 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 17:31:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff, 0x0, "b9e82828e947669867af58aad3dc5e883b07bc"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) 17:31:53 executing program 2: 17:31:53 executing program 0: [ 153.859252][T11576] ISOFS: Unable to identify CD-ROM format. 17:31:53 executing program 5: 17:31:53 executing program 2: 17:31:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x11, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 17:31:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80800, 0x0) 17:31:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012}) 17:31:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="0300023a0967f207d598a5b4587401c6382d33fa29bd08dec34d4f8b101cca14ef"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18040, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockopt$sock_cred(r5, 0x1, 0x3b, &(0x7f0000caaffb), &(0x7f0000000100)=0xc) ioctl$TIOCSPTLCK(r5, 0x40045431, &(0x7f0000000000)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r6, 0x0) 17:31:54 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xe0040000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x1e11}], 0x1, 0x0, 0x20024fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 17:31:54 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1b}, 0x20) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000100), &(0x7f00000002c0)=0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x41) modify_ldt$read_default(0x2, &(0x7f0000000400)=""/129, 0x81) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000c1c000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 17:31:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x12, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012}) 17:31:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012}) 17:31:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012}) 17:31:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x13, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000040)={0x2, {0x3, 0x4}}) 17:31:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x2e, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:54 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) 17:31:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000000)={0x2, {0x3}}) 17:31:54 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 17:31:54 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dd2c7831"}, 0x0, 0x0, @fd, 0xff4c}) 17:31:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x10, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:54 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1e, 0x5, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:31:54 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="8da4363ac0ed02000af9fdffff01004d010000000000172000007a000000006f10f6f248167b1f155a1f0d00b10efd9a000001000000000001fffffff60000005f42485266535f4d1e30d22b7ecb958251306cbc45236f3c3378e6d0cfcfae3875cd019144707f33bda4736e9505f0e9d6b427110bbe022e2078411e581ce5f483bda5c106089de0b7808e9623fd7a027903ccb06a0cc138e9972fee2b0cd5bc892272f227a03aafdd7b20565297ed6ad2775ac2c3ada52e56e16f785188eb154c7679446cd4a087ef35", 0xca, 0x10000}], 0x0, 0x0) 17:31:54 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x1b}, 0x20) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000100), &(0x7f00000002c0)=0x4) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000010}, 0x41) modify_ldt$read_default(0x2, &(0x7f0000000400)=""/129, 0x81) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000c1c000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 17:31:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xc, 0x0, "3b04396c1817ef0c756a9f398b846996e5091c51e88c2d4c6355068faf4d55b8"}) 17:31:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 155.623964][T11700] BTRFS: device fsid 10f6f248-167b-1f15-5a1f-0d00b10efd9a devid 53 transid 9409650739222032414 /dev/loop0 scanned by syz-executor.0 (11700) 17:31:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000000)={0x2, {0x3}}) 17:31:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000035004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c14d7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x900000000000000, 0x0) open(0x0, 0x141042, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0xc0, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) [ 155.671224][T11700] BTRFS error (device loop0): unsupported checksum algorithm: 54380 [ 155.699466][T11700] BTRFS error (device loop0): open_ctree failed 17:31:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r2, 0x560f, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 17:31:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0xec0, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:55 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="8da4363ac0ed02000af9fdffff01004d010000000000172000007a000000006f10f6f248167b1f155a1f0d00b10efd9a000001000000000001fffffff60000005f42485266535f4d1e30d22b7ecb958251306cbc45236f3c3378e6d0cfcfae3875cd019144707f33bda4736e9505f0e9d6b427110bbe022e2078411e581ce5f483bda5c106089de0b7808e9623fd7a027903ccb06a0cc138e9972fee2b0cd5bc892272f227a03aafdd7b20565297ed6ad2775ac2c3ada52e56e16f785188eb154c7679446cd4a087ef35", 0xca, 0x10000}], 0x0, 0x0) [ 155.778986][T11700] BTRFS error (device loop0): unsupported checksum algorithm: 54380 [ 155.779038][T11700] BTRFS error (device loop0): open_ctree failed 17:31:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000000)={0x2, {0x3}}) [ 155.902523][T11739] BTRFS error (device loop0): unsupported checksum algorithm: 54380 [ 155.968388][T11739] BTRFS error (device loop0): open_ctree failed 17:31:55 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000000)={0x2, {0x3}}) 17:31:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000035004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c14d7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) timerfd_create(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000480)=0x900000000000000, 0x0) open(0x0, 0x141042, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x0, 0x81000) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sched_rr_get_interval(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 17:31:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000000)={0x2, {0x3}}) 17:31:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@fat=@gid={'gid'}}, {@fat=@debug='debug'}]}) 17:31:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x33fe0, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012}) 17:31:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x20000034, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012}) 17:31:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012}) [ 156.556558][T11771] FAT-fs (loop3): bogus number of reserved sectors [ 156.556565][T11771] FAT-fs (loop3): Can't find a valid FAT filesystem [ 156.610542][T11771] FAT-fs (loop3): bogus number of reserved sectors 17:31:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000000)={0x2, {0x3}}) [ 156.651005][T11771] FAT-fs (loop3): Can't find a valid FAT filesystem 17:31:56 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x9, 0x0, "90b007c4846ce5aedd0d6f0bbc15d30863330d6ddb93b153"}) 17:31:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r4 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x80044940, 0x73c000) 17:31:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x7ffff000, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 17:31:56 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket(0x1e, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000", @ANYRES32, @ANYBLOB="00000000ffff"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x24008840) r2 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x5) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:31:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000000)={0x2, {0x3}}) 17:31:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0xfffffdef, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:56 executing program 2: syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x4}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 17:31:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x1}}) 17:31:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x3) 17:31:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0xa, &(0x7f0000000380)={&(0x7f0000000000)={0x34, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 17:31:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x1}}) [ 157.052332][ T12] ================================================================== [ 157.060432][ T12] BUG: KCSAN: data-race in ps2_do_sendbyte / ps2_handle_ack [ 157.067698][ T12] [ 157.070022][ T12] write to 0xffff8881297c7840 of 8 bytes by interrupt on cpu 1: [ 157.077642][ T12] ps2_handle_ack+0x15a/0x350 [ 157.082316][ T12] atkbd_interrupt+0xbf1/0xcd0 [ 157.087119][ T12] serio_interrupt+0x5d/0xe0 [ 157.091699][ T12] i8042_interrupt+0x39e/0x720 [ 157.096454][ T12] __handle_irq_event_percpu+0x16e/0x4f0 [ 157.105378][ T12] handle_irq_event+0x94/0x140 [ 157.110128][ T12] handle_edge_irq+0x18e/0x5f0 [ 157.114880][ T12] asm_call_on_stack+0xf/0x20 [ 157.119541][ T12] common_interrupt+0xf6/0x1e0 [ 157.124293][ T12] asm_common_interrupt+0x1e/0x40 [ 157.129306][ T12] __tsan_read8+0x12/0x180 [ 157.133798][ T12] free_pages_and_swap_cache+0x48/0x1f0 [ 157.139333][ T12] tlb_flush_mmu+0x597/0x5f0 [ 157.143914][ T12] zap_pte_range+0x1289/0x1610 [ 157.148672][ T12] unmap_page_range+0x751/0x870 [ 157.153514][ T12] unmap_single_vma+0x157/0x210 [ 157.158350][ T12] unmap_vmas+0xc0/0x150 [ 157.162577][ T12] exit_mmap+0x1c7/0x3b0 [ 157.166808][ T12] __mmput+0xa2/0x220 [ 157.170782][ T12] mmput+0x38/0x40 [ 157.174493][ T12] exit_mm+0x2c8/0x330 [ 157.178550][ T12] do_exit+0x415/0x16e0 [ 157.182692][ T12] do_group_exit+0xcb/0x180 [ 157.187179][ T12] get_signal+0x106d/0x1650 [ 157.191682][ T12] do_signal+0x25/0x270 [ 157.195835][ T12] __prepare_exit_to_usermode+0x127/0x230 [ 157.201545][ T12] __syscall_return_slowpath+0x47/0x60 [ 157.207002][ T12] do_syscall_64+0x5d/0xb0 [ 157.211405][ T12] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 157.217277][ T12] [ 157.219601][ T12] read to 0xffff8881297c7840 of 8 bytes by task 12 on cpu 0: [ 157.226967][ T12] ps2_do_sendbyte+0x1a1/0x380 [ 157.226976][ T12] __ps2_command+0x30d/0x9f0 [ 157.226985][ T12] ps2_command+0x50/0x90 [ 157.226995][ T12] atkbd_event_work+0x2b6/0x2f0 [ 157.227006][ T12] process_one_work+0x3e1/0x9a0 [ 157.227014][ T12] worker_thread+0x665/0xbe0 [ 157.227023][ T12] kthread+0x20d/0x230 [ 157.227033][ T12] ret_from_fork+0x1f/0x30 [ 157.227035][ T12] [ 157.227037][ T12] Reported by Kernel Concurrency Sanitizer on: [ 157.227048][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.8.0-rc3-syzkaller #0 [ 157.227053][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.227063][ T12] Workqueue: events atkbd_event_work [ 157.227068][ T12] ================================================================== [ 157.227073][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 157.227082][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.8.0-rc3-syzkaller #0 [ 157.227087][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.227095][ T12] Workqueue: events atkbd_event_work [ 157.227099][ T12] Call Trace: [ 157.227112][ T12] dump_stack+0x10f/0x19d [ 157.227120][ T12] panic+0x207/0x64a [ 157.227133][ T12] ? vprintk_emit+0x44a/0x4f0 [ 157.227145][ T12] kcsan_report+0x684/0x690 [ 157.227157][ T12] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 157.227167][ T12] ? ps2_do_sendbyte+0x1a1/0x380 [ 157.227176][ T12] ? __ps2_command+0x30d/0x9f0 [ 157.227186][ T12] ? ps2_command+0x50/0x90 [ 157.227196][ T12] ? atkbd_event_work+0x2b6/0x2f0 [ 157.227206][ T12] ? process_one_work+0x3e1/0x9a0 [ 157.227216][ T12] ? worker_thread+0x665/0xbe0 [ 157.227225][ T12] ? kthread+0x20d/0x230 [ 157.227235][ T12] ? ret_from_fork+0x1f/0x30 [ 157.227255][ T12] ? _raw_spin_unlock_irq+0x4b/0x70 [ 157.227268][ T12] kcsan_setup_watchpoint+0x453/0x4d0 [ 157.227281][ T12] ps2_do_sendbyte+0x1a1/0x380 [ 157.227291][ T12] ? init_wait_entry+0x30/0x30 [ 157.227302][ T12] __ps2_command+0x30d/0x9f0 [ 157.227315][ T12] ps2_command+0x50/0x90 [ 157.227325][ T12] atkbd_event_work+0x2b6/0x2f0 [ 157.227338][ T12] process_one_work+0x3e1/0x9a0 [ 157.227351][ T12] worker_thread+0x665/0xbe0 [ 157.227365][ T12] ? process_one_work+0x9a0/0x9a0 [ 157.227374][ T12] kthread+0x20d/0x230 [ 157.227385][ T12] ? process_one_work+0x9a0/0x9a0 [ 157.227394][ T12] ? kthread_blkcg+0x80/0x80 [ 157.227405][ T12] ret_from_fork+0x1f/0x30 [ 157.228753][ T12] Kernel Offset: disabled [ 157.468825][ T12] Rebooting in 86400 seconds..