[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.234' (ECDSA) to the list of known hosts. 2020/11/24 04:56:04 fuzzer started 2020/11/24 04:56:05 dialing manager at 10.128.0.105:39275 2020/11/24 04:56:05 syscalls: 3448 2020/11/24 04:56:05 code coverage: enabled 2020/11/24 04:56:05 comparison tracing: enabled 2020/11/24 04:56:05 extra coverage: enabled 2020/11/24 04:56:05 setuid sandbox: enabled 2020/11/24 04:56:05 namespace sandbox: enabled 2020/11/24 04:56:05 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/24 04:56:05 fault injection: enabled 2020/11/24 04:56:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/24 04:56:05 net packet injection: enabled 2020/11/24 04:56:05 net device setup: enabled 2020/11/24 04:56:05 concurrency sanitizer: enabled 2020/11/24 04:56:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/24 04:56:05 USB emulation: enabled 2020/11/24 04:56:05 hci packet injection: enabled 2020/11/24 04:56:05 wifi device emulation: enabled 2020/11/24 04:56:06 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'blk_mq_rq_ctx_init' 'blk_mq_dispatch_rq_list' '__ext4_new_inode' 'n_tty_receive_buf_common' 'ext4_free_inode' 'ext4_free_inodes_count' '__xa_clear_mark' 04:56:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x71, &(0x7f0000000200)=0x2, 0x8) 04:56:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) 04:56:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x91}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:56:12 executing program 3: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) 04:56:12 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:12 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x6, {0x2, 0x0, @broadcast}}, 0x24) syzkaller login: [ 37.489847][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 37.556401][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 37.588557][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.595679][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.603263][ T8463] device bridge_slave_0 entered promiscuous mode [ 37.610694][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.617752][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.627164][ T8463] device bridge_slave_1 entered promiscuous mode [ 37.638441][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 37.646369][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.661539][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.678266][ T8463] team0: Port device team_slave_0 added [ 37.685503][ T8463] team0: Port device team_slave_1 added [ 37.698018][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.705379][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.731425][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.744008][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.751125][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.786682][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.822428][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 37.848188][ T8463] device hsr_slave_0 entered promiscuous mode [ 37.854575][ T8463] device hsr_slave_1 entered promiscuous mode [ 37.909135][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 38.008798][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.016118][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 38.037068][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.046392][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.055248][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.077976][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 38.090460][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.097474][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.105156][ T8465] device bridge_slave_0 entered promiscuous mode [ 38.123346][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.130445][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.137999][ T8465] device bridge_slave_1 entered promiscuous mode [ 38.167191][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 38.184431][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.203512][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.214123][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.221820][ T8467] device bridge_slave_0 entered promiscuous mode [ 38.237612][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.250699][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.262637][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.270601][ T8467] device bridge_slave_1 entered promiscuous mode [ 38.278445][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.285575][ T8463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.292923][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.299958][ T8463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.337720][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 38.352614][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 38.390035][ T8465] team0: Port device team_slave_0 added [ 38.396650][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.409464][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.425118][ T8465] team0: Port device team_slave_1 added [ 38.443007][ T8467] team0: Port device team_slave_0 added [ 38.457869][ T8467] team0: Port device team_slave_1 added [ 38.469803][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.476735][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.502956][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.519408][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.526432][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.533974][ T8469] device bridge_slave_0 entered promiscuous mode [ 38.547741][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.556772][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.582695][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.593687][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.600682][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.626611][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.637317][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.644428][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.651861][ T8469] device bridge_slave_1 entered promiscuous mode [ 38.668704][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.676155][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.686835][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.694171][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.720450][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.733747][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 38.771128][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.780327][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.787347][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.794906][ T8471] device bridge_slave_0 entered promiscuous mode [ 38.803782][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.811257][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.818676][ T8471] device bridge_slave_1 entered promiscuous mode [ 38.840996][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.851010][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.873999][ T8467] device hsr_slave_0 entered promiscuous mode [ 38.881646][ T8467] device hsr_slave_1 entered promiscuous mode [ 38.887881][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.895494][ T8467] Cannot create hsr debugfs directory [ 38.902802][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.917669][ T8469] team0: Port device team_slave_0 added [ 38.926169][ T8465] device hsr_slave_0 entered promiscuous mode [ 38.932678][ T8465] device hsr_slave_1 entered promiscuous mode [ 38.938972][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.946550][ T8465] Cannot create hsr debugfs directory [ 38.965298][ T8469] team0: Port device team_slave_1 added [ 38.973528][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.987535][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 39.002064][ T8471] team0: Port device team_slave_0 added [ 39.011916][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.019143][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.045303][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.062564][ T8471] team0: Port device team_slave_1 added [ 39.071654][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.078690][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.104993][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.123917][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.131499][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.145836][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.177922][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.184960][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.211620][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.227110][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.237305][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.245523][ T8812] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.252553][ T8812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.272566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.283261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.291642][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.298705][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.309780][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.316710][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.343296][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.354367][ T8467] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.375133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.384273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.394595][ T8469] device hsr_slave_0 entered promiscuous mode [ 39.401246][ T8469] device hsr_slave_1 entered promiscuous mode [ 39.407566][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.415255][ T8469] Cannot create hsr debugfs directory [ 39.421556][ T8467] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.431610][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.438748][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.446094][ T8473] device bridge_slave_0 entered promiscuous mode [ 39.454006][ T8465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.463319][ T8465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.472975][ T8465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.483362][ T8467] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.495010][ T8467] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.505211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.513555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.523470][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.530814][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.538278][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 39.540370][ T8473] device bridge_slave_1 entered promiscuous mode [ 39.558039][ T8465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.579689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.587890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.596273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.604813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.613120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.621512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.629776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.647189][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.657998][ T8471] device hsr_slave_0 entered promiscuous mode [ 39.665132][ T8471] device hsr_slave_1 entered promiscuous mode [ 39.671765][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.679621][ T8471] Cannot create hsr debugfs directory [ 39.688018][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.698620][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.707732][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 39.738453][ T8473] team0: Port device team_slave_0 added [ 39.767271][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.778372][ T8473] team0: Port device team_slave_1 added [ 39.785370][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.792911][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.824138][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.833864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.842548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.851216][ T8469] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.858047][ T8812] Bluetooth: hci2: command 0x0409 tx timeout [ 39.869912][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.876843][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.902931][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.914739][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.921893][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.947881][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.968798][ T8473] device hsr_slave_0 entered promiscuous mode [ 39.975285][ T8473] device hsr_slave_1 entered promiscuous mode [ 39.981712][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.989354][ T8473] Cannot create hsr debugfs directory [ 39.997209][ T8469] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 40.011291][ T8469] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 40.018212][ T3853] Bluetooth: hci3: command 0x0409 tx timeout [ 40.025590][ T8469] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 40.036636][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.045156][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.052861][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.076191][ T8471] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 40.085108][ T8471] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 40.094327][ T8471] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 40.117998][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.126392][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.136302][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.143332][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.151175][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.159547][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.167613][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.174630][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.182206][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.190770][ T8471] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 40.197989][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 40.222540][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.231506][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.239370][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.248318][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.256539][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.265569][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.266765][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 40.274132][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.288026][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 40.296032][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.313402][ T8463] device veth0_vlan entered promiscuous mode [ 40.319992][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 40.327764][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 40.336041][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.344133][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.352542][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.362945][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 40.379697][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.387300][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.424789][ T8473] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.433347][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.441438][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.450106][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.457401][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.467088][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.475658][ T8463] device veth1_vlan entered promiscuous mode [ 40.482775][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.490474][ T8473] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.500468][ T8473] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.510270][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.518742][ T8473] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.539898][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.555141][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.566936][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.575072][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.583123][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.590860][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.598572][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.606820][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.615378][ T9747] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.622396][ T9747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.633912][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.646374][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.654154][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.662548][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.671189][ T8966] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.678225][ T8966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.685971][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 40.693717][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 40.701318][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.709577][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.717738][ T8966] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.724777][ T8966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.732657][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.741270][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.749418][ T8966] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.756448][ T8966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.764152][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.773026][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.781375][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.790469][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 40.818752][ T8463] device veth0_macvtap entered promiscuous mode [ 40.825781][ T8471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.836370][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.847882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 40.856180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 40.865768][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.872871][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.881766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.890217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 40.899815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 40.908317][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.915329][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.923958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.932830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 40.941434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.949670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 40.958241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 40.966552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.975046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.983575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 40.991827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.000114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.008529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.017055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.025446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.033862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.042016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.050330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 41.059032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.067065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.075201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.083094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.091050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.099075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.117147][ T8465] device veth0_vlan entered promiscuous mode [ 41.128747][ T8463] device veth1_macvtap entered promiscuous mode [ 41.153481][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.164102][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.176478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.186240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.194622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 41.202932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.211634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 41.219943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.228342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.236449][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.244397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.251914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.259402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.267376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.275575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.283682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.295022][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.307193][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.318568][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.328236][ T8465] device veth1_vlan entered promiscuous mode [ 41.341707][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.349559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.357000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.364586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.372492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.380475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 41.388393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.395888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.404209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.412233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.420722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.437646][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.445020][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.469251][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.477554][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.489416][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.496930][ T8463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.506179][ T8463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.515107][ T8463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.523988][ T8463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.541062][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.549732][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 41.557168][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 41.564789][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.573408][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.582211][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.590734][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.612156][ T8465] device veth0_macvtap entered promiscuous mode [ 41.617672][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 41.622907][ T8465] device veth1_macvtap entered promiscuous mode [ 41.633487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.641463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.649340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.657913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.684102][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.694000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.702426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.712636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.721084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.730804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.738353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.747428][ T8467] device veth0_vlan entered promiscuous mode [ 41.757709][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.768660][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.778750][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 41.779866][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.802097][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.811617][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.819352][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.828146][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.836487][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.845270][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.853713][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.860751][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.870365][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.881021][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.891867][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.916167][ T8471] device veth0_vlan entered promiscuous mode [ 41.926834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.934863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.943621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.952168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.960721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.968950][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.976031][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.983711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.992193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.000650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 42.009146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 42.017994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.026065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.034503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.042679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.051014][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 42.054004][ T8467] device veth1_vlan entered promiscuous mode [ 42.068075][ T8465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.076739][ T8465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.085963][ T8465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.094890][ T8465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.107695][ T8469] device veth0_vlan entered promiscuous mode [ 42.108044][ T3853] Bluetooth: hci3: command 0x041b tx timeout [ 42.120646][ T8469] device veth1_vlan entered promiscuous mode [ 42.129217][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.136744][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.144376][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.151958][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.159669][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.167367][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 42.175756][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 42.189608][ T3169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.198320][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.204496][ T3169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.224325][ T8471] device veth1_vlan entered promiscuous mode [ 42.231039][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.238441][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 42.246294][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 42.254187][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 42.262793][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 42.271158][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.278827][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.286385][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.294542][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.313498][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.324981][ T9592] Bluetooth: hci4: command 0x041b tx timeout [ 42.325634][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 42.339709][ T5] Bluetooth: hci5: command 0x041b tx timeout 04:56:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x71, &(0x7f0000000200)=0x2, 0x8) [ 42.383046][ T8467] device veth0_macvtap entered promiscuous mode [ 42.398193][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 42.410840][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 04:56:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x71, &(0x7f0000000200)=0x2, 0x8) [ 42.434600][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.449620][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.466515][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.489013][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.502976][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.523036][ T8469] device veth0_macvtap entered promiscuous mode 04:56:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x71, &(0x7f0000000200)=0x2, 0x8) [ 42.534904][ T8467] device veth1_macvtap entered promiscuous mode [ 42.553698][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.562057][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.576894][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:56:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0xc0010004}]}) [ 42.585807][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.596531][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.605170][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.626906][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.639630][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.649545][ T8471] device veth0_macvtap entered promiscuous mode [ 42.661113][ T8469] device veth1_macvtap entered promiscuous mode [ 42.662878][ T9831] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 42.683358][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.694602][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.706548][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.719039][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.732082][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 04:56:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0xc0010004}]}) [ 42.746315][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.760142][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 42.776414][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.785583][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 42.793211][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 42.801250][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.810102][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.821503][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.831355][ T9839] kvm [9838]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0x0 04:56:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0xc0010004}]}) [ 42.846430][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.864532][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.890227][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.901750][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.913848][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 42.925101][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.936395][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.949559][ T9849] kvm [9848]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0x0 [ 42.960617][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.960877][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.976715][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.987661][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:56:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0xc0010004}]}) [ 42.996920][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.009226][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.020402][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.030822][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.049293][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.063212][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 43.072272][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.081384][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.097545][ T9860] kvm [9858]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0x0 [ 43.108217][ T8471] device veth1_macvtap entered promiscuous mode [ 43.117618][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.134372][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.144750][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.164002][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.174493][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.186320][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.197644][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.210879][ T8467] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.227939][ T8467] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.236639][ T8467] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.252711][ T8467] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.269423][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.279235][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.290825][ T8469] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.300058][ T8469] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.309442][ T8469] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.319076][ T8469] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:56:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) [ 43.345054][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.355575][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.371943][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.384000][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.394450][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.405332][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.415589][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.426030][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.436872][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.461398][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.469943][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.478973][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.488984][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.497885][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.505834][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.516930][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.527529][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.539949][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.550787][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.562418][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.572851][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.582945][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 43.593396][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.604224][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.615598][ T8473] device veth0_vlan entered promiscuous mode [ 43.623591][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.631312][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.639080][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.647587][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.659313][ T8471] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.668577][ T8471] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.677537][ T8471] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.686196][ T8471] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.699845][ T8812] Bluetooth: hci0: command 0x040f tx timeout [ 43.713463][ T8473] device veth1_vlan entered promiscuous mode [ 43.741898][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.750261][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.767365][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 43.776720][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 43.784757][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.820882][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.839210][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.850991][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.861504][ T9592] Bluetooth: hci1: command 0x040f tx timeout [ 43.862633][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.877359][ T8473] device veth0_macvtap entered promiscuous mode [ 43.886481][ T8473] device veth1_macvtap entered promiscuous mode [ 43.910268][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 43.920956][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 43.926332][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.941267][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.951496][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.952267][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 43.963749][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.979366][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 43.991666][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.001924][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.012495][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.022374][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 44.033626][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.044377][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.054250][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.064822][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.074824][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.085303][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.095150][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.097159][ T8812] Bluetooth: hci2: command 0x040f tx timeout [ 44.105792][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.121480][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.132066][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.142114][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 44.152778][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.163367][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.174025][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 44.177338][ T8812] Bluetooth: hci3: command 0x040f tx timeout [ 44.182344][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.195465][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.204120][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.212627][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.221325][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.229432][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.231729][ T3169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.249177][ T8473] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.260322][ T8473] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.278472][ T3169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.286049][ T8473] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.301843][ T8473] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.317830][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 44.325652][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 44.337196][ T56] Bluetooth: hci4: command 0x040f tx timeout [ 44.373849][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.394240][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.418347][ T9592] Bluetooth: hci5: command 0x040f tx timeout 04:56:19 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x91}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:56:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x0, 0x5) [ 44.440837][ T3853] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 44.487111][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.499478][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.527432][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 44.540410][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 44.547451][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 44.561851][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 44.796865][ T3853] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 45.056809][ T3853] usb 5-1: Using ep0 maxpacket: 8 [ 45.186779][ T3853] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 45.194997][ T3853] usb 5-1: config 0 has no interface number 0 [ 45.202498][ T3853] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 45.213624][ T3853] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 45.226216][ T3853] usb 5-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 45.239467][ T3853] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 45.248527][ T3853] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.259087][ T3853] usb 5-1: config 0 descriptor?? [ 45.517107][ T3853] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input5 [ 45.698903][ T54] usb 5-1: USB disconnect, device number 2 [ 45.716611][ C1] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 45.724733][ T54] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 45.777015][ T9592] Bluetooth: hci0: command 0x0419 tx timeout [ 45.937235][ T9592] Bluetooth: hci1: command 0x0419 tx timeout [ 46.187544][ T9592] Bluetooth: hci2: command 0x0419 tx timeout [ 46.257037][ T56] Bluetooth: hci3: command 0x0419 tx timeout [ 46.416713][ T56] Bluetooth: hci4: command 0x0419 tx timeout [ 46.476470][ T9592] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 46.506659][ T56] Bluetooth: hci5: command 0x0419 tx timeout [ 46.766425][ T9592] usb 5-1: Using ep0 maxpacket: 8 [ 46.898482][ T9592] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 46.906806][ T9592] usb 5-1: config 0 has no interface number 0 [ 46.912858][ T9592] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 46.924502][ T9592] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 46.935872][ T9592] usb 5-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 46.949174][ T9592] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 46.958567][ T9592] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.967723][ T9592] usb 5-1: config 0 descriptor?? 04:56:22 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) 04:56:22 executing program 3: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) 04:56:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x91}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x0, 0x5) 04:56:22 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x6, {0x2, 0x0, @broadcast}}, 0x24) [ 47.228224][ T9592] usb 5-1: USB disconnect, device number 3 [ 47.236310][ C0] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 47.244373][ C0] xpad 5-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 04:56:22 executing program 3: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) 04:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x0, 0x5) 04:56:22 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x6, {0x2, 0x0, @broadcast}}, 0x24) 04:56:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) 04:56:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x91}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:56:22 executing program 3: futex(0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0) [ 47.716236][ T9592] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 47.966248][ T9592] usb 5-1: Using ep0 maxpacket: 8 [ 48.147832][ T9592] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 48.155961][ T9592] usb 5-1: config 0 has no interface number 0 [ 48.162283][ T9592] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 48.173286][ T9592] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 48.184456][ T9592] usb 5-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 48.197621][ T9592] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 48.206783][ T9592] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.216961][ T9592] usb 5-1: config 0 descriptor?? [ 48.466876][ T8812] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input6 [ 48.662393][ T8812] usb 5-1: USB disconnect, device number 4 [ 48.668485][ C0] xpad 5-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 48.668501][ C0] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 48.685224][ T8812] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:56:24 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:24 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x0, 0x5) 04:56:24 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x6, {0x2, 0x0, @broadcast}}, 0x24) 04:56:24 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) 04:56:24 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x56, 0xad, 0x65, 0x40, 0xbfd, 0x16, 0x3963, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xae, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) 04:56:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) 04:56:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x49249249249265a, 0x0) 04:56:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) [ 49.477515][ T54] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 49.497943][ T3853] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 49.515994][ T8812] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 49.516000][ T8966] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 49.715939][ T54] usb 2-1: Using ep0 maxpacket: 8 [ 49.735921][ T3853] usb 5-1: Using ep0 maxpacket: 8 [ 49.825891][ T8812] usb 3-1: Using ep0 maxpacket: 8 [ 49.836452][ T54] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 49.844753][ T54] usb 2-1: config 0 has no interface number 0 [ 49.851242][ T54] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 49.862456][ T3853] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 49.870576][ T54] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 49.881681][ T8966] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 49.891322][ T3853] usb 5-1: config 0 has no interface number 0 [ 49.897469][ T8966] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 49.907143][ T3853] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 49.918026][ T54] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 49.931066][ T3853] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 49.942156][ T54] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 49.951784][ T3853] usb 5-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 49.956046][ T8812] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 49.964829][ T54] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.975412][ T8812] usb 3-1: config 0 has no interface number 0 [ 49.981089][ T3853] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 49.988974][ T8812] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 49.996443][ T3853] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.009593][ T8812] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 50.015421][ T54] usb 2-1: config 0 descriptor?? [ 50.032218][ T8812] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 50.032990][ T3853] usb 5-1: config 0 descriptor?? [ 50.051254][ T8812] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 50.062476][ T8812] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.074828][ T8812] usb 3-1: config 0 descriptor?? [ 50.105901][ T8966] usb 6-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 50.114932][ T8966] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.128191][ T8966] usb 6-1: Product: syz [ 50.132384][ T8966] usb 6-1: Manufacturer: syz [ 50.145283][ T8966] usb 6-1: SerialNumber: syz [ 50.152734][ T8966] usb 6-1: config 0 descriptor?? [ 50.197427][ T8966] kvaser_usb 6-1:0.0: Cannot get usb endpoint(s) [ 50.316382][ T8966] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input7 [ 50.356209][ T8966] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input8 [ 50.356598][ T8812] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input9 [ 50.397874][ T8966] usb 6-1: USB disconnect, device number 2 [ 50.508715][ T8812] usb 2-1: USB disconnect, device number 2 [ 50.515813][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 50.523960][ T8812] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 50.551293][ T56] usb 5-1: USB disconnect, device number 5 [ 50.555759][ C1] xpad 5-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 50.565286][ T56] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 50.571248][ T3853] usb 3-1: USB disconnect, device number 2 [ 50.575266][ C0] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 50.589314][ T3853] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:56:26 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:26 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:26 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) [ 51.185769][ T8812] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 51.385891][ T56] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 51.393458][ T9782] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 51.395673][ T3853] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 51.595669][ T8812] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 51.605396][ T8812] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 51.645757][ T3853] usb 3-1: Using ep0 maxpacket: 8 [ 51.665637][ T56] usb 5-1: Using ep0 maxpacket: 8 [ 51.670740][ T9782] usb 2-1: Using ep0 maxpacket: 8 [ 51.765921][ T3853] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 51.773993][ T3853] usb 3-1: config 0 has no interface number 0 [ 51.781970][ T3853] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 51.793446][ T3853] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 51.795909][ T8812] usb 6-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 51.805199][ T3853] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 51.814875][ T56] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 51.827475][ T3853] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 51.834570][ T9782] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 51.834584][ T9782] usb 2-1: config 0 has no interface number 0 [ 51.844362][ T3853] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.853193][ T56] usb 5-1: config 0 has no interface number 0 [ 51.859264][ T3853] usb 3-1: config 0 descriptor?? [ 51.867800][ T8812] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.886218][ T8812] usb 6-1: Product: syz [ 51.890935][ T56] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 51.903526][ T9782] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 51.914965][ T8812] usb 6-1: Manufacturer: syz [ 51.921561][ T8812] usb 6-1: SerialNumber: syz [ 51.927245][ T56] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 51.938488][ T9782] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 51.949997][ T56] usb 5-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 51.963596][ T8812] usb 6-1: config 0 descriptor?? [ 51.971656][ T9782] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 51.985079][ T9782] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 51.994491][ T56] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 52.003737][ T56] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.012152][ T8812] kvaser_usb 6-1:0.0: Cannot get usb endpoint(s) [ 52.019218][ T9782] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.036751][ T9782] usb 2-1: config 0 descriptor?? [ 52.042238][ T56] usb 5-1: config 0 descriptor?? [ 52.136253][ T3853] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input10 04:56:27 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x56, 0xad, 0x65, 0x40, 0xbfd, 0x16, 0x3963, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xae, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) 04:56:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) [ 52.222916][ T3853] usb 6-1: USB disconnect, device number 3 04:56:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:27 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x56, 0xad, 0x65, 0x40, 0xbfd, 0x16, 0x3963, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xae, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) [ 52.305987][ T9782] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input11 [ 52.327549][ T9747] usb 3-1: USB disconnect, device number 3 [ 52.335533][ C1] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 52.344548][ T9747] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 04:56:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) [ 52.356189][ T9782] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input12 [ 52.494656][ T9782] usb 2-1: USB disconnect, device number 3 [ 52.505522][ C0] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 52.526966][ T9782] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 52.568239][ T8812] usb 5-1: USB disconnect, device number 6 [ 52.575510][ C0] xpad 5-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 52.597214][ T8812] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 52.625514][ T54] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 52.635505][ T3853] usb 6-1: new high-speed USB device number 4 using dummy_hcd 04:56:28 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:28 executing program 2: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d810009050f1f0100000000090583030091"], 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="aecc"]) 04:56:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x46}}) [ 53.005580][ T3853] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 53.015439][ T54] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 53.025084][ T54] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 53.035570][ T3853] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 04:56:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x46}}) 04:56:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x46}}) [ 53.195740][ T3853] usb 6-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 53.204850][ T3853] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.213194][ T54] usb 4-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 53.229007][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.237246][ T3853] usb 6-1: Product: syz [ 53.241472][ T3853] usb 6-1: Manufacturer: syz [ 53.246455][ T54] usb 4-1: Product: syz [ 53.250597][ T54] usb 4-1: Manufacturer: syz [ 53.255165][ T54] usb 4-1: SerialNumber: syz [ 53.260513][ T3853] usb 6-1: SerialNumber: syz [ 53.266086][ T54] usb 4-1: config 0 descriptor?? [ 53.271619][ T3853] usb 6-1: config 0 descriptor?? [ 53.305762][ T54] kvaser_usb 4-1:0.0: Cannot get usb endpoint(s) [ 53.319792][ T3853] kvaser_usb 6-1:0.0: Cannot get usb endpoint(s) [ 53.365437][ T8812] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 53.425418][ T9747] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 53.513172][ T3853] usb 4-1: USB disconnect, device number 2 [ 53.528956][ T9782] usb 6-1: USB disconnect, device number 4 [ 53.615382][ T8812] usb 3-1: Using ep0 maxpacket: 8 [ 53.665392][ T9747] usb 2-1: Using ep0 maxpacket: 8 [ 53.765455][ T8812] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 53.773648][ T8812] usb 3-1: config 0 has no interface number 0 [ 53.779767][ T8812] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 53.785492][ T9747] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 53.790643][ T8812] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 53.801144][ T9747] usb 2-1: config 0 has no interface number 0 [ 53.809606][ T8812] usb 3-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 53.809630][ T8812] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 53.818258][ T9747] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 53.828769][ T8812] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.840621][ T9747] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 53.854078][ T8812] usb 3-1: config 0 descriptor?? [ 53.865587][ T9747] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 53.885782][ T9747] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 53.894839][ T9747] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.904265][ T9747] usb 2-1: config 0 descriptor?? 04:56:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r6, @ANYBLOB="000000000000000024001200110001006272696467b4e12f922940a89a0000000c000580050019"], 0x44}}, 0x0) 04:56:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x4b, 0x46}}) 04:56:29 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x56, 0xad, 0x65, 0x40, 0xbfd, 0x16, 0x3963, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xae, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) 04:56:29 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x56, 0xad, 0x65, 0x40, 0xbfd, 0x16, 0x3963, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xae, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) 04:56:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003fe9ffdfed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x11) [ 54.167435][ T8812] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input13 [ 54.195809][ T3853] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input14 [ 54.349794][ T9782] usb 3-1: USB disconnect, device number 4 [ 54.355305][ T9747] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 54.355648][ C0] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 54.371509][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 54.380850][ T17] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 54.455594][ T9782] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 54.486854][ T8812] usb 2-1: USB disconnect, device number 4 [ 54.495342][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 54.503473][ T8812] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 54.725473][ T9747] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 54.735144][ T9747] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 54.756894][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 54.766641][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 04:56:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003fe9ffdfed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x11) 04:56:30 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003fe9ffdfed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x11) 04:56:30 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) [ 54.895267][ T9747] usb 4-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 54.904801][ T9747] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.935632][ T17] usb 6-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 54.947348][ T9747] usb 4-1: Product: syz [ 54.952681][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.961103][T10447] 9pnet_virtio: no channels available for device 127.0.0.1 [ 54.964956][ T9747] usb 4-1: Manufacturer: syz 04:56:30 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003fe9ffdfed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x11) 04:56:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003fe9ffdfed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x11) [ 54.988352][ T17] usb 6-1: Product: syz [ 54.993183][ T9747] usb 4-1: SerialNumber: syz [ 55.001776][ C0] hrtimer: interrupt took 24106 ns [ 55.012048][T10447] 9pnet_virtio: no channels available for device 127.0.0.1 [ 55.024187][ T17] usb 6-1: Manufacturer: syz [ 55.033253][ T9747] usb 4-1: config 0 descriptor?? [ 55.064336][ T17] usb 6-1: SerialNumber: syz [ 55.076986][ T17] usb 6-1: config 0 descriptor?? 04:56:30 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 04:56:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003fe9ffdfed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x11) [ 55.107502][ T9747] kvaser_usb 4-1:0.0: Cannot get usb endpoint(s) [ 55.123738][T10464] 9pnet_virtio: no channels available for device 127.0.0.1 [ 55.133438][ T17] kvaser_usb 6-1:0.0: Cannot get usb endpoint(s) [ 55.327308][ T17] usb 4-1: USB disconnect, device number 3 [ 55.342869][ T9747] usb 6-1: USB disconnect, device number 5 04:56:31 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x56, 0xad, 0x65, 0x40, 0xbfd, 0x16, 0x3963, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xae, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) 04:56:31 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x56, 0xad, 0x65, 0x40, 0xbfd, 0x16, 0x3963, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x89, 0xae, 0x5d, 0x0, [], [{{0x9, 0x5, 0x9}}, {{0x9, 0x5, 0xa}}]}}]}}]}}, 0x0) 04:56:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003fe9ffdfed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x29, 0x0, 0x11) 04:56:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:31 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) 04:56:31 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:31 executing program 1: r0 = socket(0x25, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) [ 55.916413][T10501] 9pnet_virtio: no channels available for device 127.0.0.1 [ 55.940964][T10504] 9pnet_virtio: no channels available for device 127.0.0.1 04:56:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:31 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 56.020352][T10515] 9pnet_virtio: no channels available for device 127.0.0.1 [ 56.033230][T10518] 9pnet_virtio: no channels available for device 127.0.0.1 [ 56.101509][T10523] 9pnet_virtio: no channels available for device 127.0.0.1 [ 56.149449][T10527] 9pnet_virtio: no channels available for device 127.0.0.1 [ 56.167193][T10528] 9pnet_virtio: no channels available for device 127.0.0.1 [ 56.195086][ T17] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 56.246883][ T9747] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 56.605135][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 56.614783][ T17] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 56.655488][ T9747] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 56.665196][ T9747] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 56.795052][ T17] usb 6-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 56.804462][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.812979][ T17] usb 6-1: Product: syz [ 56.817534][ T17] usb 6-1: Manufacturer: syz [ 56.822110][ T17] usb 6-1: SerialNumber: syz [ 56.829033][ T17] usb 6-1: config 0 descriptor?? [ 56.839111][ T9747] usb 4-1: New USB device found, idVendor=0bfd, idProduct=0016, bcdDevice=39.63 [ 56.848279][ T9747] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.858080][ T9747] usb 4-1: Product: syz [ 56.862222][ T9747] usb 4-1: Manufacturer: syz [ 56.867545][ T17] kvaser_usb 6-1:0.0: Cannot get usb endpoint(s) [ 56.879688][ T9747] usb 4-1: SerialNumber: syz [ 56.888721][ T9747] usb 4-1: config 0 descriptor?? [ 56.927584][ T9747] kvaser_usb 4-1:0.0: Cannot get usb endpoint(s) [ 57.072214][ T9747] usb 6-1: USB disconnect, device number 6 [ 57.130856][ T54] usb 4-1: USB disconnect, device number 4 04:56:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000f3ff000000000000000085000000360000009500003f00000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xdc0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:56:32 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:32 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:32 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:32 executing program 3: clone(0xc0024100, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f000000a4c0)='/dev/vsock\x00', 0x0, 0x0) [ 57.683379][T10571] 9pnet_virtio: no channels available for device 127.0.0.1 [ 57.691568][T10572] 9pnet_virtio: no channels available for device 127.0.0.1 [ 57.702801][T10575] 9pnet_virtio: no channels available for device 127.0.0.1 04:56:33 executing program 2: process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000000000)=""/165, 0xa5}, {&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/234, 0xea}, {&(0x7f00000012c0)=""/32, 0x20}, {&(0x7f0000001300)=""/172, 0xfffffffffffffff2}, {&(0x7f00000013c0)=""/111, 0x6f}, {&(0x7f0000001440)=""/148, 0x94}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000001540)=""/186, 0xba}, {&(0x7f0000001600)=""/4096, 0x1000}], 0xa, 0x0) 04:56:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:33 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) [ 57.732968][T10577] 9pnet_virtio: no channels available for device 127.0.0.1 [ 57.747983][T10580] IPVS: ftp: loaded support on port[0] = 21 04:56:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x3, 0x0, 0x7, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 04:56:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000f3ff000000000000000085000000360000009500003f00000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xdc0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:56:33 executing program 2: process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000000000)=""/165, 0xa5}, {&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/234, 0xea}, {&(0x7f00000012c0)=""/32, 0x20}, {&(0x7f0000001300)=""/172, 0xfffffffffffffff2}, {&(0x7f00000013c0)=""/111, 0x6f}, {&(0x7f0000001440)=""/148, 0x94}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000001540)=""/186, 0xba}, {&(0x7f0000001600)=""/4096, 0x1000}], 0xa, 0x0) [ 57.824259][T10588] 9pnet_virtio: no channels available for device 127.0.0.1 [ 57.847017][T10590] 9pnet_virtio: no channels available for device 127.0.0.1 04:56:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 04:56:33 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000001c0)=""/150, &(0x7f00000000c0)=0x96) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @local}], 0x10) sendto$inet(r1, &(0x7f0000000080)="b7", 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:56:33 executing program 3: clone(0xc0024100, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f000000a4c0)='/dev/vsock\x00', 0x0, 0x0) 04:56:33 executing program 2: process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000000000)=""/165, 0xa5}, {&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/234, 0xea}, {&(0x7f00000012c0)=""/32, 0x20}, {&(0x7f0000001300)=""/172, 0xfffffffffffffff2}, {&(0x7f00000013c0)=""/111, 0x6f}, {&(0x7f0000001440)=""/148, 0x94}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000001540)=""/186, 0xba}, {&(0x7f0000001600)=""/4096, 0x1000}], 0xa, 0x0) [ 57.966101][T10619] IPVS: ftp: loaded support on port[0] = 21 04:56:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000f3ff000000000000000085000000360000009500003f00000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xdc0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:56:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x3, 0x0, 0x7, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 04:56:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) [ 58.038549][T10625] 9pnet_virtio: no channels available for device 127.0.0.1 04:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) [ 58.154426][T10642] IPVS: ftp: loaded support on port[0] = 21 04:56:33 executing program 2: process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000000000)=""/165, 0xa5}, {&(0x7f00000000c0)=""/95, 0x5f}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/234, 0xea}, {&(0x7f00000012c0)=""/32, 0x20}, {&(0x7f0000001300)=""/172, 0xfffffffffffffff2}, {&(0x7f00000013c0)=""/111, 0x6f}, {&(0x7f0000001440)=""/148, 0x94}, {&(0x7f0000001500)=""/50, 0x32}, {&(0x7f0000001540)=""/186, 0xba}, {&(0x7f0000001600)=""/4096, 0x1000}], 0xa, 0x0) 04:56:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x3, 0x0, 0x7, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 04:56:33 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000000f3ff000000000000000085000000360000009500003f00000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r1, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xdc0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 04:56:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 04:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 04:56:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 04:56:33 executing program 3: clone(0xc0024100, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f000000a4c0)='/dev/vsock\x00', 0x0, 0x0) 04:56:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000440)={0x0, 0x707, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:56:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x3, 0x0, 0x7, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 04:56:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 04:56:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 04:56:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r2, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) [ 58.516715][T10704] IPVS: ftp: loaded support on port[0] = 21 04:56:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000440)={0x0, 0x707, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:56:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 04:56:33 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000440)={0x0, 0x707, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r2, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 04:56:34 executing program 3: clone(0xc0024100, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f000000a4c0)='/dev/vsock\x00', 0x0, 0x0) 04:56:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 04:56:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r2, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 04:56:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000440)={0x0, 0x707, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:56:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) [ 58.826476][T10756] IPVS: ftp: loaded support on port[0] = 21 04:56:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x24, r2, 0x1, 0x0, 0x0, {0x5}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 04:56:34 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x7, 0x4, 0x2, 0x0, r0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x173) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f00000001c0)=""/108}, 0x48) 04:56:34 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:34 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000740)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x8c0b, 0x0) 04:56:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x2, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe8, &(0x7f0000000140)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2}, &(0x7f0000000040)=0x20) 04:56:34 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) [ 59.582493][ T2980] block nbd2: Attempted send on invalid socket [ 59.588708][ T2980] blk_update_request: I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 04:56:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2}, &(0x7f0000000040)=0x20) [ 59.628354][ T2981] block nbd2: Attempted send on invalid socket [ 59.634624][ T2981] blk_update_request: I/O error, dev nbd2, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 59.648869][T10837] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 04:56:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x2, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe8, &(0x7f0000000140)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 59.739525][ T2980] block nbd2: Attempted send on invalid socket [ 59.745746][ T2980] blk_update_request: I/O error, dev nbd2, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 59.763116][T10837] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 59.773359][ T2980] block nbd2: Attempted send on invalid socket [ 59.779563][ T2980] blk_update_request: I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 59.805484][ T2981] block nbd2: Attempted send on invalid socket [ 59.811703][ T2981] blk_update_request: I/O error, dev nbd2, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 04:56:35 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x2, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe8, &(0x7f0000000140)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2}, &(0x7f0000000040)=0x20) [ 59.836423][T10837] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 59.846048][ T2981] block nbd2: Attempted send on invalid socket [ 59.852339][ T2981] blk_update_request: I/O error, dev nbd2, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 59.867028][T10837] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 59.956989][ T2981] block nbd2: Attempted send on invalid socket [ 59.963187][ T2981] blk_update_request: I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 59.974137][ T2981] block nbd2: Attempted send on invalid socket [ 59.980402][ T2981] blk_update_request: I/O error, dev nbd2, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 59.992846][T10837] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 60.002666][ T2981] block nbd2: Attempted send on invalid socket [ 60.008849][ T2981] blk_update_request: I/O error, dev nbd2, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 60.020070][T10837] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 60.029765][ T2981] block nbd2: Attempted send on invalid socket [ 60.037237][ T2981] blk_update_request: I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 60.048181][T10837] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 04:56:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x6, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x2, 0x5, &(0x7f0000000080)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xe8, &(0x7f0000000140)=""/232, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x2}, &(0x7f0000000040)=0x20) [ 60.057737][T10837] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 60.067252][T10837] UDF-fs: warning (device nbd2): udf_fill_super: No partition found (1) 04:56:35 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:35 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000740)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x8c0b, 0x0) 04:56:35 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:35 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000740)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x8c0b, 0x0) 04:56:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000d3c000/0x2000)=nil}) [ 60.272430][T10866] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 60.341760][T10866] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 60.372920][T10875] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 04:56:35 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', r1) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='syz', 0x0) 04:56:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000d3c000/0x2000)=nil}) [ 60.431348][T10866] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 60.454329][T10875] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 60.490575][T10875] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 60.502186][T10866] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 60.510774][T10875] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 60.548718][T10875] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 04:56:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000d3c000/0x2000)=nil}) [ 60.589654][T10866] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 60.592941][T10875] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 04:56:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000d3c000/0x2000)=nil}) [ 60.649230][T10866] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 60.671458][T10875] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 60.711800][T10866] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 60.723883][T10875] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 04:56:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000d3c000/0x2000)=nil}) [ 60.758327][T10866] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 60.790838][T10875] UDF-fs: warning (device nbd5): udf_fill_super: No partition found (1) [ 60.798402][T10866] UDF-fs: warning (device nbd2): udf_fill_super: No partition found (1) 04:56:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000d3c000/0x2000)=nil}) 04:56:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x80002, 0x0) 04:56:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000d3c000/0x2000)=nil}) 04:56:36 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000740)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x8c0b, 0x0) 04:56:36 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000740)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x8c0b, 0x0) [ 61.032145][T10926] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 61.044404][T10925] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 61.054124][T10925] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 61.065628][T10926] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 61.076448][T10925] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 61.088225][T10926] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 61.098978][T10925] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 61.109699][T10926] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 61.120168][T10925] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 61.130475][T10926] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 61.139867][T10925] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 61.141379][T10926] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 61.161155][T10926] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 61.161488][T10925] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 04:56:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x80002, 0x0) 04:56:36 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e00)='nl80211\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}]}]}, 0x28}}, 0x0) [ 61.170780][T10926] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 61.191117][T10926] UDF-fs: warning (device nbd2): udf_fill_super: No partition found (1) [ 61.199921][T10925] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 61.215906][T10925] UDF-fs: warning (device nbd5): udf_fill_super: No partition found (1) 04:56:36 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000740)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x8c0b, 0x0) 04:56:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x170}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 61.278757][T10936] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 04:56:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x80002, 0x0) [ 61.322273][T10936] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.325690][T10941] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 61.343825][T10941] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 61.371491][T10941] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 61.385667][T10944] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 61.394514][T10941] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 61.404300][T10941] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 04:56:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x80002, 0x0) 04:56:36 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000740)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='udf\x00', 0x8c0b, 0x0) 04:56:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e00)='nl80211\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}]}]}, 0x28}}, 0x0) 04:56:36 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x170}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 61.410276][T10944] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.414210][T10941] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 61.433711][T10941] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 61.443447][T10941] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 04:56:36 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) [ 61.492280][T10941] UDF-fs: warning (device nbd2): udf_fill_super: No partition found (1) [ 61.519353][T10955] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 61.533755][T10954] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 04:56:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e00)='nl80211\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}]}]}, 0x28}}, 0x0) [ 61.570459][T10954] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.591237][T10955] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 61.595316][T10959] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 04:56:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968bf2836bcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150000810000000000e1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007"], 0x170}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:56:36 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e00)='nl80211\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}]}]}, 0x28}}, 0x0) 04:56:36 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) [ 61.621231][T10955] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 61.649229][T10959] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.659741][T10955] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 04:56:37 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) [ 61.683675][T10955] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 61.706404][T10967] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 04:56:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400cd4dd607efd3fc00000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x170}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 61.727802][T10955] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 61.735302][T10967] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.748257][T10971] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 61.771888][T10955] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=256, location=256 [ 61.774595][T10971] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.800209][T10973] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 61.809309][T10973] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.816464][T10955] UDF-fs: error (device nbd5): udf_read_tagged: read failed, block=512, location=512 [ 61.830062][T10955] UDF-fs: warning (device nbd5): udf_fill_super: No partition found (1) 04:56:37 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:37 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:37 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:37 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e00)='nl80211\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}]}]}, 0x28}}, 0x0) 04:56:37 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '-!k(\xc2'}}], [], 0x6b}}) 04:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e00)='nl80211\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}]}]}, 0x28}}, 0x0) [ 61.928436][T10985] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 61.951105][T10985] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.961399][T10986] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 04:56:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 61.969873][T10986] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 04:56:37 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '-!k(\xc2'}}], [], 0x6b}}) 04:56:37 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:37 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:37 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '-!k(\xc2'}}], [], 0x6b}}) 04:56:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e00)='nl80211\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002ac0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6}]}]}, 0x28}}, 0x0) 04:56:37 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '-!k(\xc2'}}], [], 0x6b}}) 04:56:37 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '-!k(\xc2'}}], [], 0x6b}}) 04:56:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 62.102066][T11006] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 62.131210][T11006] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 04:56:37 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000180)=r0) getpgrp(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x6, 0xffffffff}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000580)={0x124, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x32}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}]}, 0x124}}, 0x0) 04:56:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '-!k(\xc2'}}], [], 0x6b}}) 04:56:37 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@aname={'aname', 0x3d, '-!k(\xc2'}}], [], 0x6b}}) 04:56:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 04:56:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 62.514506][T11079] BPF:[1] FUNC Ú [ 62.525338][T11079] BPF:type_id=3 [ 62.543371][T11083] BPF:[1] FUNC Ú [ 62.556837][T11079] BPF: [ 62.559639][T11083] BPF:type_id=3 04:56:37 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 04:56:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x5, 0x6, 0x201, 0x4, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x47fde, 0x0) [ 62.568299][T11079] BPF:Invalid type_id [ 62.573399][T11083] BPF: [ 62.579666][T11083] BPF:Invalid type_id [ 62.584973][T11079] BPF: [ 62.584973][T11079] 04:56:37 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 62.639256][T11083] BPF: [ 62.639256][T11083] 04:56:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:37 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x158, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_MASTER={0x50, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x34, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x10001}, @CTA_EXPECT_MASK={0x78, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @dev}}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x158}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:56:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x102601) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"bca4fad74328576ba2a98486ab0f713b1ef987743a8e900b7c6f0c12e19153b19fd7b923b30669c0762eeee37a11d545d1f9431a19c2246ecdef91443e325a45536889890c4b7a647fb05a3c87b61f629ac811ca3c354f8c323463496661e42d430a542da427a87a252267b96e5a11d79ca363ff259a32ad05bd04d406756e5558b72519a0e7731ec2a7c5c4a2e06984bbf68bb05bdaca33ce3aa315710f20b85e2f2a3970f33b46c814a9dd03c25e182f02d1dd246c4370aca248316eb3d7acc815d679dc4d51652c88017dcc90a595f43c0ef0f8ef135675dacf885def945114792aed8e1a1ae86b6ff675eb47b2e80a8536b89c312792e5ec9d8c31352f4a1a06606610eb3e50da8be413e935f0232f5b7c9b4cf9864fd72b9a63fbb1730a761bf29e82deb96bb44758ddbd497204d576cef00b7888a92f6ecb3a69ad0a449145b0e2d0c325a47d1c3133ebb6812f8ddf74a4cc6b4b31ec35e07d6d0f3424e2d6f5175d133d4aee9c1caf4d8457fa5e3efe59d34daa7387206f154ca0f8826f2301846c39ced0af30c57bdc00a641c6c840d9765995ae65852862a339b6e38452391a7a07d67c63f14c22bf0cb1daadd1dfa006c3652cb97b60ab3536c652e6990b2cf87c3ed2fb50c959efc68436749fc2cd7d435d9434cef07cc36f8b78e14e7b1156629b02826ecedaaf1125c3ae4b7cad177e45e437412926e35f1fecdb88d04a74ebe99e9b0025006b7552589cfd1e8b01e5fe31dce54e2570cda28875831af17af60f93a6cd6828b0a3b47a165634c34201a01f97cc6ad8c91ea078289fcc8788d0b263bc15b6852e9d7fd42a56a81fbd632273beda5450514a513dd488b7b8cc23d7eeda71bc8c8dde4b521e694a2fa5ee1ebab9fbaffe40a036f6d21862b15f3d0d21a17604ea2621e5c97bb23d1a4690a79cc0417504ae3746f9a950514c25f1be145ebfc1b018c29b50ab961d7550c99309b0c63bb283a43af5e501fe83c8af3d8b4f2035cf06470e63f54a9931c72a2a438f0025cfce5e1cdced9ab963b4f062203cfa92935c2df4466e6cffd7eb21966a3c268340ead0c984f2d985eca152c50ef8e11e2ce941784eeeac66f4b7b75c9641e43294b442211b6d7276fad8524a2ab9de621ab6166296c4847312e18d4c856e7555c61745f4c8f34144c2dd5cea0b8f8d4155207c06aafe5f5869b9b062974f59a1e8bb5de799db8abdb80afbb4fcfea2ed3e86426e8099502403b25273ae1975d4b73d00e9c16d1108cd0d5f59d30112d86c47b3a50b6ca0086d2ae7e63c906cb06d983165770e2c950dde6c3425b9f17560ba2f66d3d91ef41eb87122ab493f3d2ebf4de77e26a1ad7b898d1482a5cd768836da9f9833e45ad2d17322c5abbf368170fec97e87f7cf056b96fbd974557b01d0759fe2a52d742fbd4a9ec8a5655c35cc12117899a88779dec29ef95c8848434c9caa7755d27a8bb0067f7e8a588c5463af935fe7fad95e71f58a57e70a3e215a387995ba303ff33e36e77ff8aa5b268a418e43e54095ca757d8fcff33d5005d73d09a31470ee5b402340214cb8b424b53f68e232cea9cd54a34ffe9875590c5d0eb58496f916bf9d092d91e24dc85e0b28cae403b3429ef9c2e61a7c829e855af17a0018a2d44bcead7ef09f6ceba28be72ccdab3927913ddc4ba25146f2df0b17058fceb74b537100dff3ff0d42c6aa0b6d3b5c90d7c1428f60fd1c06cbca0d0b9f05e871d05369a748cd7d54cbb7286cd171b09596ba0fde94c33bafa95da356c74531c41215951332bb1be9592938166e4933f77a9a207b5efd88671575f86863bc0eb61ed84272cb4ec0973bcbe8869190785356423aee91cf9fc028929c721388a9812ca1889c3919570dda0c7f7615662f7393f4e4a156237a8a3db8547e88fdb0e41781eb0be7ccf5777e3ad5a1c1fb7d995c90ad053238026be49d662d8d578f98c36184b03990e2ca090d4f7f2a23f60df4ef11e833e76f44687e746ebf8e6877c5232b4647548fd249b5ca4fba6e415c64b2a7b9b90d7ee1c10b1e92912a2c03a2e141a0749bfcf32eae3cf2b1e11a8b6f564f25fdde95ed4cc808188c068b80938914b63e7973f0bd09cbf6cd0d16f03edeb3c27b49e056c1126acd783e11b803c0a2f61b242fec1d428e08cdd671c6d2f081ca38ecac904914589fea47682815330b4326a83cc695d5c2dfe68a5ebc31a76556f5711b371f71a6881ec474d22627b55cb33d8ed542989166f09a7f788697378375ad6fd30eaa821f59ba94a3a3513e8369fc88d6c00aca65f721a5385ef643890543553dbacad6801817cef7250d972d84bc918ebf484df98c755268f735560e08219b20ec6446c815e45436013325f9672c92cb6af3c003b2a5cefe413ba0bb163a92dfd720f3d3f2cfde30b7a5d5e8da06c63306764a8775c4f8d6d0f784909e0d1056ff8cbcf27648db314a0d5f7cb7df2c5e4b57f1d3fc8fb9cd1e8d4bfad0bafc117517fb46f7e5afea3b0d8b31b31ab5cbf84dfa969b2377394a409ded996c6b22cb285994989c8dbd1944f061be38faef57f420c5da46d83fe958c36b4042ae0890a3e062e4cefb2e109b4fae2472c5e7ee48de78f9cf5a0b8d36054a1fefec3832e5ee59ab215f928e1caa6a3e9196c9fc47c1f0698db10e3ec3cc9c80f2639e4cb8722e2206d8c410a1690fd8c6db9009a3516710906b24395ffb29fc237cb9215cba608236f77e097fd18f28602e752d6cdb5b2f4458e82ae6d47c1de1b6cf83bf7148006289e67f2d4688880bb1101aadc1b5cf70693bc065ab0720dc71abd06ca4d8de045dbc3755a8bd2181d81a644f0be6166d55cf205cf59364262494ddc0c6b16165077ff14ad3924f608c45c74067b6b43842149de3c6453f32fc77d717e08cc0c7271a1a8be11288955f9ad0081b0b75b328fd13696aee40532546b85f0daccc66c66bc8fd0e01e5b4336c125c9aad6ffbbf390dc35dcaf704c887fa591657b60a885dcb2f2d206f4fdc0a7ac0eebc301de8318210e7e356eb21e0dd55e7ac38d1b5c7424906f345bdb8f9730e9759b880c30a6b76f75e80f4fdfa02b02b702c8563914beebcae668bf9bf52b3c2aafb02af7e154103473c97333c20af8c3415c3e8fb39686a3e78a6b876d94e24696aa69be8ddc3b74cccdd496cdbf02ddacc9e678e4858922fc4b26b31f31e66314e306d55f18e64b1dfbca2c47eaa1720cb6aa4570246565dbff6f28e879dc37856306449ba9205e9cde1406466ba145a859268fab973cba04b056502ee219e5551b99df7119e1c801f99ec5f268dfa925351e4730a73e521cd6cb2719ea9320a3c8534e4f813f8debce2c5a9830da291931fe6fb4799f511e5add0c1d4f4f0b17a2d44d29e691cc68dda71a832d4558759bdda01767372a51b50da78d4fd1bc1f210109f1f05b54736f4c5499c54707c28b4afd3a6ba241cd146dbec43e128253f8790f0c75139dc9e53c32ba4410c6dcb5a943d9ac0ab42d8d3613084e2a0f5c2c7d226bf0605eb30dc44042f4c7c466f436aab8946d39012a76e53102c583e6a37c2a0ee43818f53416c8d8dad7fe96745af77d4c21d8c110d31d031590547652452ce3ed7c2733f76c6754df9e6c3dbdf17e376011a8ef57ef15a112870e4caefce295f647bec7dbdb1366f92fa7d59af75d54dba5c3d02f7b350af327410ffa82105d000064a48f1018f31645a946f4305252ecca6473e48278ceaebc456c9d63383de0dde3443e124a7d8b481b079a1475e5e7f7ba55ced7541b04ddfca3a81bbed6be061b2f9419792d8e1aae728b97cd99d2e069afb6a60d7a53602e078e8eebc9704851b219aced6455938df30c7e45c1ff472a82b7a5d3eec93fe3c8ab38c174e82a3012dfab33e866b8ed9c7778f1470c6f94ba8e8d5b813c6a635c6324ed62180a4548410a270043b9d84c4cec90e8faaf2e81a4c00be4050587aeb16c3c5b8d8095a24454a5280bd8e1b0a4e1f8b37a8153b19f7eda0c37262516a76c7f4a72e4ee76b3eebcc4b3f023d82317d1681f2943f9ee9eea454d6c348aec7046763b16b3bf9a4bc31fac7533f7ba400234b265dc5413a80892df4dcb0c5d38dc0b734b573297ead8e47fe454ae932d0edf6aaae2a3aa9e412c9770ad36a169959fd7a009a3f484d9ccfabdf321c1ff5c66051012f1fabb2353c0bece66d5c9e74ec950cc37dc113e4e547c795ff5ee335558c156ac8f15ba2ca350ab20d749a83c53cbb00839d239013411a57fa64b5028ac028bf520772873ca22d81ead717af1a250e303f6e32720c8343cee97506f491469d759b60fce5512d61dd0c55bf915fc987913cde78a5004dbd23d580545e85631ae22d8576ce3421b350e2dd75df913d9345175efc1cec3fb8d295d422503a7bbe608ed992fbf9a37e6d7545d26c5a0381e7810a767c52d4bf2b8e5d3ed92a813e7d492b75ed8bff0eb963cd733efb0d9a9c3c07afce8213b7b890dcb704c1d2c3abf11bd9bfb6b7e30f39b75b305271962be7ebe054a5c3f46382e0ece6135ab80292f298fcce43bcdfdb3d24c5c7679b4a20213be39997a05b2a7281cd4093dd4b0ca44dfdcfa99e916c33e2c24234c1594bed9934574ce6835454d3f80340e217edf8dfd4def30c55d9b55220e3eb732100e99a4b69e689563a66b0b4dd21c00a9aa045d7a90e64bbb6d8329df81661be0f6936423f8a0c91a5f1b1df86d271b20c9a1d6539fe8948d76297a2e0296547dce1c4fd3ac2fa7ac871f2e6a68b893c2eec160fe293757f05e3ab43d1dfcf4370314a96379728433b3e5362164deb9c3382c9b7ccaa4eab425122f6b134db62c3937df5ab191a18078359abe61048b49429a77240e565222f58d05f3210b92ee9dde824ffb8f56640b6cedd22e6b13514d590342a690ca22b87474f977f96b2a74e2492c322823783db616fec242ddc84a1aa68d87648652fb8323902f60606c9b93394fc14f388c33c21d96cf05efc02300063ab621f509aedaed07303db21603a94ae7fbd252875ce7cb371e41b92cdb31ed65755cdf7b2d9db9d4ae9e43dcbae842a1f71a463199a0d872a0d802ab06b0c01774a3d19053f74771b41d2f4502f2a30a6545684ad8d65216209e8b74f4f68009f6844e552df200c0bb4bcc8aa605f229325615ff40bd73c896f546aa36d179cc398743498facfb32b9ede277aac27c9048ace242b96b0a75acb1609e83a61b2175f6afdf67d63eae87a565f12914594b2f9b7faf651a90bdaf07048087cd8e1c77d266aab122229e0a4cd32408b51e209ea959aff696071d1d6fcdfdd1c3caf92d1dbe605f6195c7c86c169e433702c7c902ed941e7bcf40bc5a2f821a278e94cdf232c401f6c734b031c45e8e384a5279fc6a23187d4c22b2b056d13f93663f13c9d01659994431b0d2f3cb30997b76df7b1f86934a61c302735f0e218ac53d4bd021097fc5c50bbec67cc18499f644e5ecd916ed93878b7fe59c0ec2f030823b3a92f3affae480dd52ae9a1ea9ad2e728be7e4b0394fe2dccbe5769ef380830f7e1183727a9d052eb2d64d3daaf5626cf2919254ad956859c51eac2971160c88ed2a586c33891d1bf13f2eaac379c7411da336fe863097672b6854c29a028272778bddea2957beaaa33e17953120f78f0c061a8fe743976cc4001b40a431e8c5795d7ec225f11a5ac38c0725b12e8c9adeae26a5ea1006cc53a56938ba6b112e1b25d311147ee04c4f48bd509c777a2414664e30efc8f59fd39311a7817af0f3342f12978", 0x1000}}, 0x1006) [ 62.696126][T11112] BPF:[1] FUNC Ú 04:56:38 executing program 0: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_open(r0, 0x0) process_madvise(r3, 0x0, 0x0, 0x0, 0x0) [ 62.724531][T11112] BPF:type_id=3 [ 62.728003][T11112] BPF: [ 62.730801][T11112] BPF:Invalid type_id 04:56:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={0x0, 0x2}) [ 62.774594][T11112] BPF: [ 62.774594][T11112] 04:56:38 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 04:56:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) 04:56:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x102601) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) 04:56:38 executing program 0: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_open(r0, 0x0) process_madvise(r3, 0x0, 0x0, 0x0, 0x0) 04:56:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={0x0, 0x2}) [ 62.869041][T11140] BPF:[1] FUNC Ú [ 62.877181][T11140] BPF:type_id=3 [ 62.895709][T11140] BPF: [ 62.901837][T11140] BPF:Invalid type_id [ 62.915761][T11140] BPF: [ 62.915761][T11140] [ 62.934297][T11147] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 62.949037][T11147] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 62.966696][T11147] F2FS-fs (loop5): invalid crc_offset: 0 [ 62.988089][T11147] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 62.997099][T11147] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 63.019156][T11147] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 63.026300][T11147] F2FS-fs (loop5): Mounted with checkpoint version = 27d57943 04:56:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x5, 0x6, 0x201, 0x4, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x47fde, 0x0) 04:56:38 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 04:56:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x102601) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"bca4fad74328576ba2a98486ab0f713b1ef987743a8e900b7c6f0c12e19153b19fd7b923b30669c0762eeee37a11d545d1f9431a19c2246ecdef91443e325a45536889890c4b7a647fb05a3c87b61f629ac811ca3c354f8c323463496661e42d430a542da427a87a252267b96e5a11d79ca363ff259a32ad05bd04d406756e5558b72519a0e7731ec2a7c5c4a2e06984bbf68bb05bdaca33ce3aa315710f20b85e2f2a3970f33b46c814a9dd03c25e182f02d1dd246c4370aca248316eb3d7acc815d679dc4d51652c88017dcc90a595f43c0ef0f8ef135675dacf885def945114792aed8e1a1ae86b6ff675eb47b2e80a8536b89c312792e5ec9d8c31352f4a1a06606610eb3e50da8be413e935f0232f5b7c9b4cf9864fd72b9a63fbb1730a761bf29e82deb96bb44758ddbd497204d576cef00b7888a92f6ecb3a69ad0a449145b0e2d0c325a47d1c3133ebb6812f8ddf74a4cc6b4b31ec35e07d6d0f3424e2d6f5175d133d4aee9c1caf4d8457fa5e3efe59d34daa7387206f154ca0f8826f2301846c39ced0af30c57bdc00a641c6c840d9765995ae65852862a339b6e38452391a7a07d67c63f14c22bf0cb1daadd1dfa006c3652cb97b60ab3536c652e6990b2cf87c3ed2fb50c959efc68436749fc2cd7d435d9434cef07cc36f8b78e14e7b1156629b02826ecedaaf1125c3ae4b7cad177e45e437412926e35f1fecdb88d04a74ebe99e9b0025006b7552589cfd1e8b01e5fe31dce54e2570cda28875831af17af60f93a6cd6828b0a3b47a165634c34201a01f97cc6ad8c91ea078289fcc8788d0b263bc15b6852e9d7fd42a56a81fbd632273beda5450514a513dd488b7b8cc23d7eeda71bc8c8dde4b521e694a2fa5ee1ebab9fbaffe40a036f6d21862b15f3d0d21a17604ea2621e5c97bb23d1a4690a79cc0417504ae3746f9a950514c25f1be145ebfc1b018c29b50ab961d7550c99309b0c63bb283a43af5e501fe83c8af3d8b4f2035cf06470e63f54a9931c72a2a438f0025cfce5e1cdced9ab963b4f062203cfa92935c2df4466e6cffd7eb21966a3c268340ead0c984f2d985eca152c50ef8e11e2ce941784eeeac66f4b7b75c9641e43294b442211b6d7276fad8524a2ab9de621ab6166296c4847312e18d4c856e7555c61745f4c8f34144c2dd5cea0b8f8d4155207c06aafe5f5869b9b062974f59a1e8bb5de799db8abdb80afbb4fcfea2ed3e86426e8099502403b25273ae1975d4b73d00e9c16d1108cd0d5f59d30112d86c47b3a50b6ca0086d2ae7e63c906cb06d983165770e2c950dde6c3425b9f17560ba2f66d3d91ef41eb87122ab493f3d2ebf4de77e26a1ad7b898d1482a5cd768836da9f9833e45ad2d17322c5abbf368170fec97e87f7cf056b96fbd974557b01d0759fe2a52d742fbd4a9ec8a5655c35cc12117899a88779dec29ef95c8848434c9caa7755d27a8bb0067f7e8a588c5463af935fe7fad95e71f58a57e70a3e215a387995ba303ff33e36e77ff8aa5b268a418e43e54095ca757d8fcff33d5005d73d09a31470ee5b402340214cb8b424b53f68e232cea9cd54a34ffe9875590c5d0eb58496f916bf9d092d91e24dc85e0b28cae403b3429ef9c2e61a7c829e855af17a0018a2d44bcead7ef09f6ceba28be72ccdab3927913ddc4ba25146f2df0b17058fceb74b537100dff3ff0d42c6aa0b6d3b5c90d7c1428f60fd1c06cbca0d0b9f05e871d05369a748cd7d54cbb7286cd171b09596ba0fde94c33bafa95da356c74531c41215951332bb1be9592938166e4933f77a9a207b5efd88671575f86863bc0eb61ed84272cb4ec0973bcbe8869190785356423aee91cf9fc028929c721388a9812ca1889c3919570dda0c7f7615662f7393f4e4a156237a8a3db8547e88fdb0e41781eb0be7ccf5777e3ad5a1c1fb7d995c90ad053238026be49d662d8d578f98c36184b03990e2ca090d4f7f2a23f60df4ef11e833e76f44687e746ebf8e6877c5232b4647548fd249b5ca4fba6e415c64b2a7b9b90d7ee1c10b1e92912a2c03a2e141a0749bfcf32eae3cf2b1e11a8b6f564f25fdde95ed4cc808188c068b80938914b63e7973f0bd09cbf6cd0d16f03edeb3c27b49e056c1126acd783e11b803c0a2f61b242fec1d428e08cdd671c6d2f081ca38ecac904914589fea47682815330b4326a83cc695d5c2dfe68a5ebc31a76556f5711b371f71a6881ec474d22627b55cb33d8ed542989166f09a7f788697378375ad6fd30eaa821f59ba94a3a3513e8369fc88d6c00aca65f721a5385ef643890543553dbacad6801817cef7250d972d84bc918ebf484df98c755268f735560e08219b20ec6446c815e45436013325f9672c92cb6af3c003b2a5cefe413ba0bb163a92dfd720f3d3f2cfde30b7a5d5e8da06c63306764a8775c4f8d6d0f784909e0d1056ff8cbcf27648db314a0d5f7cb7df2c5e4b57f1d3fc8fb9cd1e8d4bfad0bafc117517fb46f7e5afea3b0d8b31b31ab5cbf84dfa969b2377394a409ded996c6b22cb285994989c8dbd1944f061be38faef57f420c5da46d83fe958c36b4042ae0890a3e062e4cefb2e109b4fae2472c5e7ee48de78f9cf5a0b8d36054a1fefec3832e5ee59ab215f928e1caa6a3e9196c9fc47c1f0698db10e3ec3cc9c80f2639e4cb8722e2206d8c410a1690fd8c6db9009a3516710906b24395ffb29fc237cb9215cba608236f77e097fd18f28602e752d6cdb5b2f4458e82ae6d47c1de1b6cf83bf7148006289e67f2d4688880bb1101aadc1b5cf70693bc065ab0720dc71abd06ca4d8de045dbc3755a8bd2181d81a644f0be6166d55cf205cf59364262494ddc0c6b16165077ff14ad3924f608c45c74067b6b43842149de3c6453f32fc77d717e08cc0c7271a1a8be11288955f9ad0081b0b75b328fd13696aee40532546b85f0daccc66c66bc8fd0e01e5b4336c125c9aad6ffbbf390dc35dcaf704c887fa591657b60a885dcb2f2d206f4fdc0a7ac0eebc301de8318210e7e356eb21e0dd55e7ac38d1b5c7424906f345bdb8f9730e9759b880c30a6b76f75e80f4fdfa02b02b702c8563914beebcae668bf9bf52b3c2aafb02af7e154103473c97333c20af8c3415c3e8fb39686a3e78a6b876d94e24696aa69be8ddc3b74cccdd496cdbf02ddacc9e678e4858922fc4b26b31f31e66314e306d55f18e64b1dfbca2c47eaa1720cb6aa4570246565dbff6f28e879dc37856306449ba9205e9cde1406466ba145a859268fab973cba04b056502ee219e5551b99df7119e1c801f99ec5f268dfa925351e4730a73e521cd6cb2719ea9320a3c8534e4f813f8debce2c5a9830da291931fe6fb4799f511e5add0c1d4f4f0b17a2d44d29e691cc68dda71a832d4558759bdda01767372a51b50da78d4fd1bc1f210109f1f05b54736f4c5499c54707c28b4afd3a6ba241cd146dbec43e128253f8790f0c75139dc9e53c32ba4410c6dcb5a943d9ac0ab42d8d3613084e2a0f5c2c7d226bf0605eb30dc44042f4c7c466f436aab8946d39012a76e53102c583e6a37c2a0ee43818f53416c8d8dad7fe96745af77d4c21d8c110d31d031590547652452ce3ed7c2733f76c6754df9e6c3dbdf17e376011a8ef57ef15a112870e4caefce295f647bec7dbdb1366f92fa7d59af75d54dba5c3d02f7b350af327410ffa82105d000064a48f1018f31645a946f4305252ecca6473e48278ceaebc456c9d63383de0dde3443e124a7d8b481b079a1475e5e7f7ba55ced7541b04ddfca3a81bbed6be061b2f9419792d8e1aae728b97cd99d2e069afb6a60d7a53602e078e8eebc9704851b219aced6455938df30c7e45c1ff472a82b7a5d3eec93fe3c8ab38c174e82a3012dfab33e866b8ed9c7778f1470c6f94ba8e8d5b813c6a635c6324ed62180a4548410a270043b9d84c4cec90e8faaf2e81a4c00be4050587aeb16c3c5b8d8095a24454a5280bd8e1b0a4e1f8b37a8153b19f7eda0c37262516a76c7f4a72e4ee76b3eebcc4b3f023d82317d1681f2943f9ee9eea454d6c348aec7046763b16b3bf9a4bc31fac7533f7ba400234b265dc5413a80892df4dcb0c5d38dc0b734b573297ead8e47fe454ae932d0edf6aaae2a3aa9e412c9770ad36a169959fd7a009a3f484d9ccfabdf321c1ff5c66051012f1fabb2353c0bece66d5c9e74ec950cc37dc113e4e547c795ff5ee335558c156ac8f15ba2ca350ab20d749a83c53cbb00839d239013411a57fa64b5028ac028bf520772873ca22d81ead717af1a250e303f6e32720c8343cee97506f491469d759b60fce5512d61dd0c55bf915fc987913cde78a5004dbd23d580545e85631ae22d8576ce3421b350e2dd75df913d9345175efc1cec3fb8d295d422503a7bbe608ed992fbf9a37e6d7545d26c5a0381e7810a767c52d4bf2b8e5d3ed92a813e7d492b75ed8bff0eb963cd733efb0d9a9c3c07afce8213b7b890dcb704c1d2c3abf11bd9bfb6b7e30f39b75b305271962be7ebe054a5c3f46382e0ece6135ab80292f298fcce43bcdfdb3d24c5c7679b4a20213be39997a05b2a7281cd4093dd4b0ca44dfdcfa99e916c33e2c24234c1594bed9934574ce6835454d3f80340e217edf8dfd4def30c55d9b55220e3eb732100e99a4b69e689563a66b0b4dd21c00a9aa045d7a90e64bbb6d8329df81661be0f6936423f8a0c91a5f1b1df86d271b20c9a1d6539fe8948d76297a2e0296547dce1c4fd3ac2fa7ac871f2e6a68b893c2eec160fe293757f05e3ab43d1dfcf4370314a96379728433b3e5362164deb9c3382c9b7ccaa4eab425122f6b134db62c3937df5ab191a18078359abe61048b49429a77240e565222f58d05f3210b92ee9dde824ffb8f56640b6cedd22e6b13514d590342a690ca22b87474f977f96b2a74e2492c322823783db616fec242ddc84a1aa68d87648652fb8323902f60606c9b93394fc14f388c33c21d96cf05efc02300063ab621f509aedaed07303db21603a94ae7fbd252875ce7cb371e41b92cdb31ed65755cdf7b2d9db9d4ae9e43dcbae842a1f71a463199a0d872a0d802ab06b0c01774a3d19053f74771b41d2f4502f2a30a6545684ad8d65216209e8b74f4f68009f6844e552df200c0bb4bcc8aa605f229325615ff40bd73c896f546aa36d179cc398743498facfb32b9ede277aac27c9048ace242b96b0a75acb1609e83a61b2175f6afdf67d63eae87a565f12914594b2f9b7faf651a90bdaf07048087cd8e1c77d266aab122229e0a4cd32408b51e209ea959aff696071d1d6fcdfdd1c3caf92d1dbe605f6195c7c86c169e433702c7c902ed941e7bcf40bc5a2f821a278e94cdf232c401f6c734b031c45e8e384a5279fc6a23187d4c22b2b056d13f93663f13c9d01659994431b0d2f3cb30997b76df7b1f86934a61c302735f0e218ac53d4bd021097fc5c50bbec67cc18499f644e5ecd916ed93878b7fe59c0ec2f030823b3a92f3affae480dd52ae9a1ea9ad2e728be7e4b0394fe2dccbe5769ef380830f7e1183727a9d052eb2d64d3daaf5626cf2919254ad956859c51eac2971160c88ed2a586c33891d1bf13f2eaac379c7411da336fe863097672b6854c29a028272778bddea2957beaaa33e17953120f78f0c061a8fe743976cc4001b40a431e8c5795d7ec225f11a5ac38c0725b12e8c9adeae26a5ea1006cc53a56938ba6b112e1b25d311147ee04c4f48bd509c777a2414664e30efc8f59fd39311a7817af0f3342f12978", 0x1000}}, 0x1006) 04:56:38 executing program 0: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_open(r0, 0x0) process_madvise(r3, 0x0, 0x0, 0x0, 0x0) 04:56:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={0x0, 0x2}) 04:56:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) 04:56:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000380)={0x0, 0x2}) 04:56:38 executing program 0: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_open(r0, 0x0) process_madvise(r3, 0x0, 0x0, 0x0, 0x0) 04:56:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x102601) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) [ 63.550763][T11183] BPF:[1] FUNC Ú [ 63.557749][T11182] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 63.567376][T11183] BPF:type_id=3 [ 63.584492][T11183] BPF: 04:56:38 executing program 3: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_open(r0, 0x0) process_madvise(r3, 0x0, 0x0, 0x0, 0x0) 04:56:38 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x102601) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) [ 63.594189][T11182] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 63.594901][T11183] BPF:Invalid type_id [ 63.610768][T11183] BPF: [ 63.610768][T11183] [ 63.618660][T11182] F2FS-fs (loop5): invalid crc_offset: 0 04:56:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xfb, &(0x7f0000000180)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 63.667939][T11182] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 63.706556][T11182] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 63.773396][T11182] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 63.780964][T11182] F2FS-fs (loop5): Mounted with checkpoint version = 27d57943 04:56:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x5, 0x6, 0x201, 0x4, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x47fde, 0x0) 04:56:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xfb, &(0x7f0000000180)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}, {@in=@dev, 0x0, 0x3c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 04:56:39 executing program 3: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_open(r0, 0x0) process_madvise(r3, 0x0, 0x0, 0x0, 0x0) 04:56:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x102601) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"bca4fad74328576ba2a98486ab0f713b1ef987743a8e900b7c6f0c12e19153b19fd7b923b30669c0762eeee37a11d545d1f9431a19c2246ecdef91443e325a45536889890c4b7a647fb05a3c87b61f629ac811ca3c354f8c323463496661e42d430a542da427a87a252267b96e5a11d79ca363ff259a32ad05bd04d406756e5558b72519a0e7731ec2a7c5c4a2e06984bbf68bb05bdaca33ce3aa315710f20b85e2f2a3970f33b46c814a9dd03c25e182f02d1dd246c4370aca248316eb3d7acc815d679dc4d51652c88017dcc90a595f43c0ef0f8ef135675dacf885def945114792aed8e1a1ae86b6ff675eb47b2e80a8536b89c312792e5ec9d8c31352f4a1a06606610eb3e50da8be413e935f0232f5b7c9b4cf9864fd72b9a63fbb1730a761bf29e82deb96bb44758ddbd497204d576cef00b7888a92f6ecb3a69ad0a449145b0e2d0c325a47d1c3133ebb6812f8ddf74a4cc6b4b31ec35e07d6d0f3424e2d6f5175d133d4aee9c1caf4d8457fa5e3efe59d34daa7387206f154ca0f8826f2301846c39ced0af30c57bdc00a641c6c840d9765995ae65852862a339b6e38452391a7a07d67c63f14c22bf0cb1daadd1dfa006c3652cb97b60ab3536c652e6990b2cf87c3ed2fb50c959efc68436749fc2cd7d435d9434cef07cc36f8b78e14e7b1156629b02826ecedaaf1125c3ae4b7cad177e45e437412926e35f1fecdb88d04a74ebe99e9b0025006b7552589cfd1e8b01e5fe31dce54e2570cda28875831af17af60f93a6cd6828b0a3b47a165634c34201a01f97cc6ad8c91ea078289fcc8788d0b263bc15b6852e9d7fd42a56a81fbd632273beda5450514a513dd488b7b8cc23d7eeda71bc8c8dde4b521e694a2fa5ee1ebab9fbaffe40a036f6d21862b15f3d0d21a17604ea2621e5c97bb23d1a4690a79cc0417504ae3746f9a950514c25f1be145ebfc1b018c29b50ab961d7550c99309b0c63bb283a43af5e501fe83c8af3d8b4f2035cf06470e63f54a9931c72a2a438f0025cfce5e1cdced9ab963b4f062203cfa92935c2df4466e6cffd7eb21966a3c268340ead0c984f2d985eca152c50ef8e11e2ce941784eeeac66f4b7b75c9641e43294b442211b6d7276fad8524a2ab9de621ab6166296c4847312e18d4c856e7555c61745f4c8f34144c2dd5cea0b8f8d4155207c06aafe5f5869b9b062974f59a1e8bb5de799db8abdb80afbb4fcfea2ed3e86426e8099502403b25273ae1975d4b73d00e9c16d1108cd0d5f59d30112d86c47b3a50b6ca0086d2ae7e63c906cb06d983165770e2c950dde6c3425b9f17560ba2f66d3d91ef41eb87122ab493f3d2ebf4de77e26a1ad7b898d1482a5cd768836da9f9833e45ad2d17322c5abbf368170fec97e87f7cf056b96fbd974557b01d0759fe2a52d742fbd4a9ec8a5655c35cc12117899a88779dec29ef95c8848434c9caa7755d27a8bb0067f7e8a588c5463af935fe7fad95e71f58a57e70a3e215a387995ba303ff33e36e77ff8aa5b268a418e43e54095ca757d8fcff33d5005d73d09a31470ee5b402340214cb8b424b53f68e232cea9cd54a34ffe9875590c5d0eb58496f916bf9d092d91e24dc85e0b28cae403b3429ef9c2e61a7c829e855af17a0018a2d44bcead7ef09f6ceba28be72ccdab3927913ddc4ba25146f2df0b17058fceb74b537100dff3ff0d42c6aa0b6d3b5c90d7c1428f60fd1c06cbca0d0b9f05e871d05369a748cd7d54cbb7286cd171b09596ba0fde94c33bafa95da356c74531c41215951332bb1be9592938166e4933f77a9a207b5efd88671575f86863bc0eb61ed84272cb4ec0973bcbe8869190785356423aee91cf9fc028929c721388a9812ca1889c3919570dda0c7f7615662f7393f4e4a156237a8a3db8547e88fdb0e41781eb0be7ccf5777e3ad5a1c1fb7d995c90ad053238026be49d662d8d578f98c36184b03990e2ca090d4f7f2a23f60df4ef11e833e76f44687e746ebf8e6877c5232b4647548fd249b5ca4fba6e415c64b2a7b9b90d7ee1c10b1e92912a2c03a2e141a0749bfcf32eae3cf2b1e11a8b6f564f25fdde95ed4cc808188c068b80938914b63e7973f0bd09cbf6cd0d16f03edeb3c27b49e056c1126acd783e11b803c0a2f61b242fec1d428e08cdd671c6d2f081ca38ecac904914589fea47682815330b4326a83cc695d5c2dfe68a5ebc31a76556f5711b371f71a6881ec474d22627b55cb33d8ed542989166f09a7f788697378375ad6fd30eaa821f59ba94a3a3513e8369fc88d6c00aca65f721a5385ef643890543553dbacad6801817cef7250d972d84bc918ebf484df98c755268f735560e08219b20ec6446c815e45436013325f9672c92cb6af3c003b2a5cefe413ba0bb163a92dfd720f3d3f2cfde30b7a5d5e8da06c63306764a8775c4f8d6d0f784909e0d1056ff8cbcf27648db314a0d5f7cb7df2c5e4b57f1d3fc8fb9cd1e8d4bfad0bafc117517fb46f7e5afea3b0d8b31b31ab5cbf84dfa969b2377394a409ded996c6b22cb285994989c8dbd1944f061be38faef57f420c5da46d83fe958c36b4042ae0890a3e062e4cefb2e109b4fae2472c5e7ee48de78f9cf5a0b8d36054a1fefec3832e5ee59ab215f928e1caa6a3e9196c9fc47c1f0698db10e3ec3cc9c80f2639e4cb8722e2206d8c410a1690fd8c6db9009a3516710906b24395ffb29fc237cb9215cba608236f77e097fd18f28602e752d6cdb5b2f4458e82ae6d47c1de1b6cf83bf7148006289e67f2d4688880bb1101aadc1b5cf70693bc065ab0720dc71abd06ca4d8de045dbc3755a8bd2181d81a644f0be6166d55cf205cf59364262494ddc0c6b16165077ff14ad3924f608c45c74067b6b43842149de3c6453f32fc77d717e08cc0c7271a1a8be11288955f9ad0081b0b75b328fd13696aee40532546b85f0daccc66c66bc8fd0e01e5b4336c125c9aad6ffbbf390dc35dcaf704c887fa591657b60a885dcb2f2d206f4fdc0a7ac0eebc301de8318210e7e356eb21e0dd55e7ac38d1b5c7424906f345bdb8f9730e9759b880c30a6b76f75e80f4fdfa02b02b702c8563914beebcae668bf9bf52b3c2aafb02af7e154103473c97333c20af8c3415c3e8fb39686a3e78a6b876d94e24696aa69be8ddc3b74cccdd496cdbf02ddacc9e678e4858922fc4b26b31f31e66314e306d55f18e64b1dfbca2c47eaa1720cb6aa4570246565dbff6f28e879dc37856306449ba9205e9cde1406466ba145a859268fab973cba04b056502ee219e5551b99df7119e1c801f99ec5f268dfa925351e4730a73e521cd6cb2719ea9320a3c8534e4f813f8debce2c5a9830da291931fe6fb4799f511e5add0c1d4f4f0b17a2d44d29e691cc68dda71a832d4558759bdda01767372a51b50da78d4fd1bc1f210109f1f05b54736f4c5499c54707c28b4afd3a6ba241cd146dbec43e128253f8790f0c75139dc9e53c32ba4410c6dcb5a943d9ac0ab42d8d3613084e2a0f5c2c7d226bf0605eb30dc44042f4c7c466f436aab8946d39012a76e53102c583e6a37c2a0ee43818f53416c8d8dad7fe96745af77d4c21d8c110d31d031590547652452ce3ed7c2733f76c6754df9e6c3dbdf17e376011a8ef57ef15a112870e4caefce295f647bec7dbdb1366f92fa7d59af75d54dba5c3d02f7b350af327410ffa82105d000064a48f1018f31645a946f4305252ecca6473e48278ceaebc456c9d63383de0dde3443e124a7d8b481b079a1475e5e7f7ba55ced7541b04ddfca3a81bbed6be061b2f9419792d8e1aae728b97cd99d2e069afb6a60d7a53602e078e8eebc9704851b219aced6455938df30c7e45c1ff472a82b7a5d3eec93fe3c8ab38c174e82a3012dfab33e866b8ed9c7778f1470c6f94ba8e8d5b813c6a635c6324ed62180a4548410a270043b9d84c4cec90e8faaf2e81a4c00be4050587aeb16c3c5b8d8095a24454a5280bd8e1b0a4e1f8b37a8153b19f7eda0c37262516a76c7f4a72e4ee76b3eebcc4b3f023d82317d1681f2943f9ee9eea454d6c348aec7046763b16b3bf9a4bc31fac7533f7ba400234b265dc5413a80892df4dcb0c5d38dc0b734b573297ead8e47fe454ae932d0edf6aaae2a3aa9e412c9770ad36a169959fd7a009a3f484d9ccfabdf321c1ff5c66051012f1fabb2353c0bece66d5c9e74ec950cc37dc113e4e547c795ff5ee335558c156ac8f15ba2ca350ab20d749a83c53cbb00839d239013411a57fa64b5028ac028bf520772873ca22d81ead717af1a250e303f6e32720c8343cee97506f491469d759b60fce5512d61dd0c55bf915fc987913cde78a5004dbd23d580545e85631ae22d8576ce3421b350e2dd75df913d9345175efc1cec3fb8d295d422503a7bbe608ed992fbf9a37e6d7545d26c5a0381e7810a767c52d4bf2b8e5d3ed92a813e7d492b75ed8bff0eb963cd733efb0d9a9c3c07afce8213b7b890dcb704c1d2c3abf11bd9bfb6b7e30f39b75b305271962be7ebe054a5c3f46382e0ece6135ab80292f298fcce43bcdfdb3d24c5c7679b4a20213be39997a05b2a7281cd4093dd4b0ca44dfdcfa99e916c33e2c24234c1594bed9934574ce6835454d3f80340e217edf8dfd4def30c55d9b55220e3eb732100e99a4b69e689563a66b0b4dd21c00a9aa045d7a90e64bbb6d8329df81661be0f6936423f8a0c91a5f1b1df86d271b20c9a1d6539fe8948d76297a2e0296547dce1c4fd3ac2fa7ac871f2e6a68b893c2eec160fe293757f05e3ab43d1dfcf4370314a96379728433b3e5362164deb9c3382c9b7ccaa4eab425122f6b134db62c3937df5ab191a18078359abe61048b49429a77240e565222f58d05f3210b92ee9dde824ffb8f56640b6cedd22e6b13514d590342a690ca22b87474f977f96b2a74e2492c322823783db616fec242ddc84a1aa68d87648652fb8323902f60606c9b93394fc14f388c33c21d96cf05efc02300063ab621f509aedaed07303db21603a94ae7fbd252875ce7cb371e41b92cdb31ed65755cdf7b2d9db9d4ae9e43dcbae842a1f71a463199a0d872a0d802ab06b0c01774a3d19053f74771b41d2f4502f2a30a6545684ad8d65216209e8b74f4f68009f6844e552df200c0bb4bcc8aa605f229325615ff40bd73c896f546aa36d179cc398743498facfb32b9ede277aac27c9048ace242b96b0a75acb1609e83a61b2175f6afdf67d63eae87a565f12914594b2f9b7faf651a90bdaf07048087cd8e1c77d266aab122229e0a4cd32408b51e209ea959aff696071d1d6fcdfdd1c3caf92d1dbe605f6195c7c86c169e433702c7c902ed941e7bcf40bc5a2f821a278e94cdf232c401f6c734b031c45e8e384a5279fc6a23187d4c22b2b056d13f93663f13c9d01659994431b0d2f3cb30997b76df7b1f86934a61c302735f0e218ac53d4bd021097fc5c50bbec67cc18499f644e5ecd916ed93878b7fe59c0ec2f030823b3a92f3affae480dd52ae9a1ea9ad2e728be7e4b0394fe2dccbe5769ef380830f7e1183727a9d052eb2d64d3daaf5626cf2919254ad956859c51eac2971160c88ed2a586c33891d1bf13f2eaac379c7411da336fe863097672b6854c29a028272778bddea2957beaaa33e17953120f78f0c061a8fe743976cc4001b40a431e8c5795d7ec225f11a5ac38c0725b12e8c9adeae26a5ea1006cc53a56938ba6b112e1b25d311147ee04c4f48bd509c777a2414664e30efc8f59fd39311a7817af0f3342f12978", 0x1000}}, 0x1006) 04:56:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) 04:56:39 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x102601) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, {"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", 0x1000}}, 0x1006) 04:56:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xfb, &(0x7f0000000180)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:39 executing program 3: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = pidfd_open(r0, 0x0) process_madvise(r3, 0x0, 0x0, 0x0, 0x0) 04:56:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}, {@in=@dev, 0x0, 0x3c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 64.435860][T11225] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 64.469008][T11225] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 04:56:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f0000000140)='GPL\x00', 0x7, 0xfb, &(0x7f0000000180)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}, {@in=@dev, 0x0, 0x3c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 64.485993][T11225] F2FS-fs (loop5): invalid crc_offset: 0 [ 64.497214][T11225] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 64.506300][T11225] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 64.566019][T11225] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 64.573497][T11225] F2FS-fs (loop5): Mounted with checkpoint version = 27d57943 04:56:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x5, 0x6, 0x201, 0x4, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x47fde, 0x0) 04:56:40 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x68) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 04:56:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newsa={0xfc, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@remote}, {@in=@dev, 0x0, 0x3c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 04:56:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x74, 0x0, &(0x7f00000000c0)=0x2000) 04:56:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010a00)="4379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="000000000000000000000000000000000000000000000000000000002964039d0100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000004379d52700000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000000000002964039d", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f00000015c0)=ANY=[]) 04:56:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x74, 0x0, &(0x7f00000000c0)=0x2000) [ 65.317012][T11264] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 65.358755][T11264] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock 04:56:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x74, 0x0, &(0x7f00000000c0)=0x2000) [ 65.419036][T11264] F2FS-fs (loop5): invalid crc_offset: 0 04:56:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x74, 0x0, &(0x7f00000000c0)=0x2000) [ 65.511198][T11264] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 65.558890][T11264] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 65.605645][T11264] F2FS-fs (loop5): Try to recover 2th superblock, ret: 0 [ 65.613151][T11264] F2FS-fs (loop5): Mounted with checkpoint version = 27d57943 04:56:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x68) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 04:56:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) writev(r1, &(0x7f0000000080), 0x5b) 04:56:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x68) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 04:56:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 04:56:41 executing program 0: set_mempolicy(0x1, 0x0, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 04:56:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:41 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) 04:56:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 66.415216][T11349] binder: 11345:11349 unknown command 0 [ 66.427423][T11349] binder: 11345:11349 ioctl c0306201 20000200 returned -22 [ 66.445984][T11349] binder: 11345:11349 unknown command 0 04:56:41 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x93, 0x8a, 0x8, 0x4e6, 0x5591, 0x3ad6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb7, 0x4e, 0x56, 0x0, [], [{{0x9, 0x5, 0xd411a984f7838982}}]}}]}}]}}, 0x0) 04:56:41 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x84, 0x17, &(0x7f00000001c0)=ANY=[], 0x68) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 04:56:41 executing program 0: set_mempolicy(0x1, 0x0, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) [ 66.464254][T11349] binder: 11345:11349 ioctl c0306201 20000000 returned -22 04:56:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:56:41 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) 04:56:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 04:56:41 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) [ 66.605995][T11369] binder: 11367:11369 unknown command 0 [ 66.623648][T11369] binder: 11367:11369 ioctl c0306201 20000200 returned -22 04:56:41 executing program 0: set_mempolicy(0x1, 0x0, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 04:56:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) [ 66.648088][T11369] binder: 11367:11369 unknown command 0 [ 66.659246][T11369] binder: 11367:11369 ioctl c0306201 20000000 returned -22 04:56:42 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) [ 66.688773][T11375] binder: 11374:11375 unknown command 0 [ 66.718164][T11375] binder: 11374:11375 ioctl c0306201 20000200 returned -22 04:56:42 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) 04:56:42 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)={0x0, [[0x7], [0x6], [0x0, 0x40000]]}) [ 66.749891][T11384] binder: 11374:11384 unknown command 0 [ 66.772272][T11384] binder: 11374:11384 ioctl c0306201 20000000 returned -22 [ 66.791547][T11386] binder: 11385:11386 unknown command 0 [ 66.804555][ T3853] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 66.807894][T11386] binder: 11385:11386 ioctl c0306201 20000200 returned -22 [ 66.828221][T11389] binder: 11387:11389 unknown command 0 [ 66.841276][T11390] binder: 11385:11390 unknown command 0 [ 66.850156][T11389] binder: 11387:11389 ioctl c0306201 20000200 returned -22 [ 66.861557][T11390] binder: 11385:11390 ioctl c0306201 20000000 returned -22 [ 66.887816][T11389] binder: 11387:11389 unknown command 0 [ 66.897100][T11389] binder: 11387:11389 ioctl c0306201 20000000 returned -22 [ 67.054304][ T3853] usb 2-1: Using ep0 maxpacket: 8 [ 67.174455][ T3853] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 67.344420][ T3853] usb 2-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=3a.d6 [ 67.344430][ T3853] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.344438][ T3853] usb 2-1: Product: syz [ 67.344503][ T3853] usb 2-1: Manufacturer: syz [ 67.344511][ T3853] usb 2-1: SerialNumber: syz [ 67.345070][ T3853] usb 2-1: config 0 descriptor?? [ 67.414500][ T3853] pn533_usb 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 67.616766][ T3853] usb 2-1: USB disconnect, device number 5 [ 68.394376][ T8812] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 68.634458][ T8812] usb 2-1: Using ep0 maxpacket: 8 [ 68.754440][ T8812] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 68.924500][ T8812] usb 2-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=3a.d6 [ 68.933522][ T8812] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.942059][ T8812] usb 2-1: Product: syz [ 68.946613][ T8812] usb 2-1: Manufacturer: syz [ 68.951187][ T8812] usb 2-1: SerialNumber: syz [ 68.956875][ T8812] usb 2-1: config 0 descriptor?? [ 68.996002][ T8812] pn533_usb 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint 04:56:44 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x93, 0x8a, 0x8, 0x4e6, 0x5591, 0x3ad6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb7, 0x4e, 0x56, 0x0, [], [{{0x9, 0x5, 0xd411a984f7838982}}]}}]}}]}}, 0x0) 04:56:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) 04:56:44 executing program 0: set_mempolicy(0x1, 0x0, 0x0) clone3(&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000680)=[0x0], 0x1}, 0x58) 04:56:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) 04:56:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)={0x0, [[0x7], [0x6], [0x0, 0x40000]]}) 04:56:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) [ 69.194805][ T54] usb 2-1: USB disconnect, device number 6 [ 69.245113][T11433] binder: 11429:11433 unknown command 0 [ 69.258644][T11434] binder: 11427:11434 unknown command 0 [ 69.259878][T11433] binder: 11429:11433 ioctl c0306201 20000200 returned -22 [ 69.269962][T11436] binder: 11430:11436 unknown command 0 [ 69.279273][T11434] binder: 11427:11434 ioctl c0306201 20000200 returned -22 04:56:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)={0x0, [[0x7], [0x6], [0x0, 0x40000]]}) [ 69.291955][T11436] binder: 11430:11436 ioctl c0306201 20000200 returned -22 [ 69.302068][T11433] binder: 11429:11433 unknown command 0 [ 69.305688][T11434] binder: 11427:11434 unknown command 0 [ 69.313354][T11434] binder: 11427:11434 ioctl c0306201 20000000 returned -22 [ 69.327317][T11433] binder: 11429:11433 ioctl c0306201 20000000 returned -22 [ 69.339329][T11436] binder: 11430:11436 unknown command 0 04:56:44 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x93, 0x8a, 0x8, 0x4e6, 0x5591, 0x3ad6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb7, 0x4e, 0x56, 0x0, [], [{{0x9, 0x5, 0xd411a984f7838982}}]}}]}}]}}, 0x0) 04:56:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) 04:56:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) [ 69.348650][T11436] binder: 11430:11436 ioctl c0306201 20000000 returned -22 04:56:44 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x400c630e, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x42, 0xfffffdfd, 0x0}) 04:56:44 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000080)={0x0, [[0x7], [0x6], [0x0, 0x40000]]}) [ 69.464508][T11455] binder: 11449:11455 unknown command 0 [ 69.472885][T11456] binder: 11454:11456 unknown command 0 [ 69.479282][T11455] binder: 11449:11455 ioctl c0306201 20000200 returned -22 [ 69.485300][T11456] binder: 11454:11456 ioctl c0306201 20000200 returned -22 [ 69.500053][T11456] binder: 11454:11456 unknown command 0 [ 69.500468][T11455] binder: 11449:11455 unknown command 0 [ 69.514503][T11456] binder: 11454:11456 ioctl c0306201 20000000 returned -22 [ 69.518379][T11455] binder: 11449:11455 ioctl c0306201 20000000 returned -22 [ 69.714202][ T3853] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 69.721753][ T54] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 69.994203][ T3853] usb 1-1: Using ep0 maxpacket: 8 [ 69.999296][ T54] usb 2-1: Using ep0 maxpacket: 8 [ 70.124707][ T3853] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 70.134696][ T54] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 70.324384][ T54] usb 2-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=3a.d6 [ 70.333499][ T54] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.342044][ T3853] usb 1-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=3a.d6 [ 70.351071][ T3853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.359445][ T3853] usb 1-1: Product: syz [ 70.363647][ T3853] usb 1-1: Manufacturer: syz [ 70.368682][ T54] usb 2-1: Product: syz [ 70.372820][ T54] usb 2-1: Manufacturer: syz [ 70.377798][ T54] usb 2-1: SerialNumber: syz [ 70.382599][ T3853] usb 1-1: SerialNumber: syz [ 70.390816][ T54] usb 2-1: config 0 descriptor?? [ 70.399129][ T3853] usb 1-1: config 0 descriptor?? [ 70.444451][ T3853] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 70.452983][ T54] pn533_usb 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 70.651670][ T3853] usb 1-1: USB disconnect, device number 2 [ 70.669904][ T54] usb 2-1: USB disconnect, device number 7 04:56:46 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x93, 0x8a, 0x8, 0x4e6, 0x5591, 0x3ad6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb7, 0x4e, 0x56, 0x0, [], [{{0x9, 0x5, 0xd411a984f7838982}}]}}]}}]}}, 0x0) 04:56:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0xf00}, 0x0) 04:56:46 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x93, 0x8a, 0x8, 0x4e6, 0x5591, 0x3ad6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb7, 0x4e, 0x56, 0x0, [], [{{0x9, 0x5, 0xd411a984f7838982}}]}}]}}]}}, 0x0) 04:56:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) 04:56:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x7e}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:46 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)) 04:56:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x7e}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) 04:56:46 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)) 04:56:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0xf00}, 0x0) 04:56:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0xfd}}, 0x1c}}, 0x0) 04:56:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x7e}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 71.514090][ T54] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 71.514115][ T9782] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 71.764086][ T9782] usb 2-1: Using ep0 maxpacket: 8 [ 71.774085][ T54] usb 1-1: Using ep0 maxpacket: 8 [ 71.884246][ T9782] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.934135][ T54] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 72.044501][ T9782] usb 2-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=3a.d6 [ 72.053575][ T9782] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.062124][ T9782] usb 2-1: Product: syz [ 72.066548][ T9782] usb 2-1: Manufacturer: syz [ 72.071117][ T9782] usb 2-1: SerialNumber: syz [ 72.076643][ T9782] usb 2-1: config 0 descriptor?? [ 72.114530][ T54] usb 1-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=3a.d6 [ 72.116332][ T9782] pn533_usb 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 72.123728][ T54] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.147954][ T54] usb 1-1: Product: syz [ 72.152116][ T54] usb 1-1: Manufacturer: syz [ 72.157814][ T54] usb 1-1: SerialNumber: syz [ 72.163441][ T54] usb 1-1: config 0 descriptor?? [ 72.204491][ T54] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 72.322682][ T9782] usb 2-1: USB disconnect, device number 8 [ 72.414646][ T54] usb 1-1: USB disconnect, device number 3 04:56:48 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x93, 0x8a, 0x8, 0x4e6, 0x5591, 0x3ad6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb7, 0x4e, 0x56, 0x0, [], [{{0x9, 0x5, 0xd411a984f7838982}}]}}]}}]}}, 0x0) 04:56:48 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)) 04:56:48 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9b, 0x93, 0x8a, 0x8, 0x4e6, 0x5591, 0x3ad6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb7, 0x4e, 0x56, 0x0, [], [{{0x9, 0x5, 0xd411a984f7838982}}]}}]}}]}}, 0x0) 04:56:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0xf00}, 0x0) 04:56:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 04:56:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x7e}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:56:48 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)) 04:56:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x24, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}, 0x1, 0xf00}, 0x0) 04:56:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 04:56:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 04:56:48 executing program 4: clone3(&(0x7f0000002a00)={0x40080000, 0x0, 0x0, 0x0, {0x3c}, &(0x7f0000002880)=""/98, 0x62, 0x0, 0x0}, 0x58) 04:56:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) [ 73.073436][T11583] IPVS: ftp: loaded support on port[0] = 21 [ 73.154042][ T54] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 73.180692][T11583] IPVS: ftp: loaded support on port[0] = 21 [ 73.254035][ T3853] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 73.424057][ T54] usb 2-1: Using ep0 maxpacket: 8 [ 73.514064][ T3853] usb 1-1: Using ep0 maxpacket: 8 [ 73.544145][ T54] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.654098][ T3853] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 73.724029][ T54] usb 2-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=3a.d6 [ 73.733060][ T54] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.741377][ T54] usb 2-1: Product: syz [ 73.746234][ T54] usb 2-1: Manufacturer: syz [ 73.750948][ T54] usb 2-1: SerialNumber: syz [ 73.758537][ T54] usb 2-1: config 0 descriptor?? [ 73.804568][ T54] pn533_usb 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 73.834420][ T3853] usb 1-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=3a.d6 [ 73.843448][ T3853] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.851801][ T3853] usb 1-1: Product: syz [ 73.856196][ T3853] usb 1-1: Manufacturer: syz [ 73.860800][ T3853] usb 1-1: SerialNumber: syz [ 73.867623][ T3853] usb 1-1: config 0 descriptor?? [ 73.914248][ T3853] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 74.009914][ T3853] usb 2-1: USB disconnect, device number 9 [ 74.121909][ T9592] usb 1-1: USB disconnect, device number 4 04:56:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 04:56:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 04:56:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 04:56:49 executing program 4: clone3(&(0x7f0000002a00)={0x40080000, 0x0, 0x0, 0x0, {0x3c}, &(0x7f0000002880)=""/98, 0x62, 0x0, 0x0}, 0x58) 04:56:49 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 04:56:49 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 04:56:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}}, 0x24}}, 0x0) r6 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492778, 0x0) 04:56:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 74.693108][T11680] __nla_validate_parse: 2 callbacks suppressed [ 74.693114][T11680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.720089][T11683] IPVS: ftp: loaded support on port[0] = 21 04:56:50 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=./bus,nfs_export=off']) 04:56:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}}, 0x24}}, 0x0) r6 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492778, 0x0) [ 74.739221][T11689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.751891][T11691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.798185][T11691] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:56:50 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=./bus,nfs_export=off']) [ 74.837948][T11726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:56:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 04:56:50 executing program 4: clone3(&(0x7f0000002a00)={0x40080000, 0x0, 0x0, 0x0, {0x3c}, &(0x7f0000002880)=""/98, 0x62, 0x0, 0x0}, 0x58) 04:56:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}}, 0x24}}, 0x0) r6 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492778, 0x0) [ 74.870133][T11691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.900174][T11735] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.933250][T11741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.951003][T11750] IPVS: ftp: loaded support on port[0] = 21 [ 74.955375][ T9782] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 74.972128][T11752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:56:50 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=./bus,nfs_export=off']) 04:56:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100636273001c000200180001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff3}}}, 0x24}}, 0x0) r6 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x492492492492778, 0x0) [ 75.081222][T11783] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 75.334011][ T9782] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.345254][ T9782] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 75.356580][ T9782] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 75.367324][ T9782] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 75.534233][ T9782] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.543426][ T9782] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.552118][ T9782] usb 2-1: Product: syz [ 75.556966][ T9782] usb 2-1: Manufacturer: syz [ 75.572148][ T9782] usb 2-1: SerialNumber: syz [ 75.594693][T11678] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 76.713936][ T9782] cdc_ncm 2-1:1.0: bind() failure [ 76.733945][ T9782] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 76.753985][ T9782] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 76.774028][ T9782] usbtest: probe of 2-1:1.1 failed with error -71 [ 76.781900][ T9782] usb 2-1: USB disconnect, device number 10 [ 77.463750][ T54] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 77.823714][ T54] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.834872][ T54] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 77.846316][ T54] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 77.857316][ T54] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 04:56:53 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:56:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 04:56:53 executing program 4: clone3(&(0x7f0000002a00)={0x40080000, 0x0, 0x0, 0x0, {0x3c}, &(0x7f0000002880)=""/98, 0x62, 0x0, 0x0}, 0x58) 04:56:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:56:53 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='upperdir=./file0,workdir=./file1,lowerdir=./bus,nfs_export=off']) [ 78.043649][ T54] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.059279][ T54] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:56:53 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 78.084129][T11823] IPVS: ftp: loaded support on port[0] = 21 [ 78.103698][ T54] usb 2-1: Product: syz [ 78.109125][ T54] usb 2-1: Manufacturer: syz 04:56:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 78.133675][ T54] usb 2-1: can't set config #1, error -71 [ 78.148690][ T54] usb 2-1: USB disconnect, device number 11 04:56:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:56:53 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:53 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 78.473537][ T9592] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 78.543520][ T54] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 78.543543][ T9782] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 78.573569][ T56] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 78.863865][ T9592] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.876405][ T9592] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 78.887678][ T9592] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 78.901213][ T9592] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 78.903540][ T54] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.923273][ T54] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 78.936748][ T54] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 78.947725][ T54] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 78.963798][ T56] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.974733][ T56] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 78.986619][ T9782] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.997673][ T56] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 79.008944][ T9782] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 79.020297][ T56] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 79.030454][ T9782] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 79.041523][ T9782] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 79.093519][ T9592] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.102634][ T9592] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.112831][ T9592] usb 6-1: Product: syz [ 79.113406][ T54] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.117683][ T9592] usb 6-1: Manufacturer: syz [ 79.126689][ T54] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.133452][ T9592] usb 6-1: SerialNumber: syz [ 79.139015][ T54] usb 2-1: Product: syz [ 79.147494][ T54] usb 2-1: Manufacturer: syz [ 79.152120][ T54] usb 2-1: SerialNumber: syz [ 79.163786][T11874] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 79.173689][T11838] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 79.205000][ T56] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.214030][ T9782] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.223022][ T9782] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.231159][ T56] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.239151][ T9782] usb 3-1: Product: syz [ 79.243283][ T9782] usb 3-1: Manufacturer: syz [ 79.247981][ T56] usb 5-1: Product: syz [ 79.252122][ T56] usb 5-1: Manufacturer: syz [ 79.256714][ T56] usb 5-1: SerialNumber: syz [ 79.261547][ T9782] usb 3-1: SerialNumber: syz [ 79.293653][T11895] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 79.294830][T11897] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 80.244391][ T9592] cdc_ncm 6-1:1.0: bind() failure [ 80.263193][ T9592] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 80.284886][ T9592] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 80.293214][ T54] cdc_ncm 2-1:1.0: bind() failure [ 80.313176][ T9592] usbtest: probe of 6-1:1.1 failed with error -71 [ 80.313263][ T54] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 80.322680][ T9592] usb 6-1: USB disconnect, device number 7 [ 80.343197][ T54] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 80.363143][ T54] usbtest: probe of 2-1:1.1 failed with error -71 [ 80.371228][ T54] usb 2-1: USB disconnect, device number 12 [ 80.434747][ T9782] cdc_ncm 3-1:1.0: bind() failure [ 80.441958][ T56] cdc_ncm 5-1:1.0: bind() failure [ 80.483151][ T9782] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 80.489796][ T56] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 80.503163][ T9782] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 80.513515][ T56] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 80.534425][ T9782] usbtest: probe of 3-1:1.1 failed with error -71 [ 80.542189][ T56] usbtest: probe of 5-1:1.1 failed with error -71 [ 80.548954][ T9782] usb 3-1: USB disconnect, device number 5 [ 80.556402][ T56] usb 5-1: USB disconnect, device number 7 04:56:56 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:56:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:56:56 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 80.843321][T11994] __nla_validate_parse: 10 callbacks suppressed [ 80.843355][T11994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.868001][T11995] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:56:56 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 80.893705][T11994] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.906879][T11995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:56:56 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 04:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 81.005870][T12022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.056330][T12027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.075154][T12022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.093096][ T56] usb 2-1: new high-speed USB device number 13 using dummy_hcd 04:56:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 81.100701][ T9782] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 81.108571][T12027] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 81.181845][T12051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.210437][T12051] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:56:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:56:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 81.262969][ T9592] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 81.270565][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 81.492977][ T9782] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.503903][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.514902][ T9782] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 81.526237][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 81.537504][ T9782] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 81.548270][ T56] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 81.559053][ T9782] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 81.568972][ T56] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 81.673263][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.684224][ T9592] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.695336][ T9592] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 81.706396][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 81.717556][ T9592] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 81.728266][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 81.738992][ T9782] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.748033][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.757052][ T9592] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 81.766723][ T5] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 81.776394][ T9782] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.784379][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.792403][ T56] usb 2-1: Product: syz [ 81.796595][ T9782] usb 6-1: Product: syz [ 81.800744][ T9782] usb 6-1: Manufacturer: syz [ 81.805384][ T56] usb 2-1: Manufacturer: syz [ 81.809961][ T56] usb 2-1: SerialNumber: syz [ 81.814738][ T9782] usb 6-1: SerialNumber: syz [ 81.843334][T11992] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 81.844557][T11989] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 81.992857][ T9592] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.002027][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.011074][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.019278][ T9592] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.030172][ T5] usb 5-1: Product: syz [ 82.034341][ T5] usb 5-1: Manufacturer: syz [ 82.038910][ T5] usb 5-1: SerialNumber: syz [ 82.043562][ T9592] usb 3-1: Product: syz [ 82.047699][ T9592] usb 3-1: Manufacturer: syz [ 82.052259][ T9592] usb 3-1: SerialNumber: syz [ 82.073190][T12017] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 82.080263][T12019] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 82.922652][ T56] cdc_ncm 2-1:1.0: bind() failure [ 82.927741][ T9782] cdc_ncm 6-1:1.0: bind() failure [ 82.954070][ T9782] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 82.960661][ T56] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 82.972697][ T9782] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 82.982839][ T56] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 82.992946][ T9782] usbtest: probe of 6-1:1.1 failed with error -71 [ 83.000739][ T9782] usb 6-1: USB disconnect, device number 8 [ 83.009705][ T56] usbtest: probe of 2-1:1.1 failed with error -71 [ 83.018560][ T56] usb 2-1: USB disconnect, device number 13 [ 83.173996][ T9592] cdc_ncm 3-1:1.0: bind() failure [ 83.181540][ T5] cdc_ncm 5-1:1.0: bind() failure [ 83.198521][ T9592] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 83.222601][ T5] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 83.229066][ T9592] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 83.252624][ T5] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 83.259367][ T9592] usbtest: probe of 3-1:1.1 failed with error -71 [ 83.268293][ T9592] usb 3-1: USB disconnect, device number 6 [ 83.282569][ T5] usbtest: probe of 5-1:1.1 failed with error -71 [ 83.290669][ T5] usb 5-1: USB disconnect, device number 8 04:56:58 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:58 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:58 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71ac2f9fa0b3836005404b0e004000000000000000000010101013c5811039e1577501eecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c0001000000000000003a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote}}}) 04:56:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:56:58 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:56:58 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71ac2f9fa0b3836005404b0e004000000000000000000010101013c5811039e1577501eecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c0001000000000000003a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote}}}) 04:56:59 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300060000000904010000020d00000904010102020d00000905049c0002000000090503"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 04:56:59 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71ac2f9fa0b3836005404b0e004000000000000000000010101013c5811039e1577501eecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c0001000000000000003a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote}}}) 04:56:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 83.742480][ T56] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 83.750075][ T7] usb 6-1: new high-speed USB device number 9 using dummy_hcd 04:56:59 executing program 3: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71ac2f9fa0b3836005404b0e004000000000000000000010101013c5811039e1577501eecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c0001000000000000003a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r5, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @remote}}}) 04:56:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 83.982426][ T9747] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 84.014154][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 84.162436][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.173399][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.184306][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 84.196173][ T56] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 84.207635][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 84.218677][ T56] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 84.229715][ T7] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 84.239706][ T56] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 84.342378][ T9747] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.353541][ T9747] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 84.364915][ T9747] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 84.375683][ T9747] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 84.392706][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.403656][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 1024 [ 84.415392][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.424457][ T56] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.434450][ T5] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 84.445861][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.454263][ T56] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.462240][ T56] usb 2-1: Product: syz [ 84.466809][ T5] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 84.476689][ T7] usb 6-1: Product: syz [ 84.480839][ T7] usb 6-1: Manufacturer: syz [ 84.485841][ T56] usb 2-1: Manufacturer: syz [ 84.490426][ T56] usb 2-1: SerialNumber: syz [ 84.495428][ T7] usb 6-1: SerialNumber: syz [ 84.532667][T12180] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 84.534079][T12176] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 84.542526][ T9747] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.555437][ T9747] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.565106][ T9747] usb 5-1: Product: syz [ 84.573853][ T9747] usb 5-1: Manufacturer: syz [ 84.578487][ T9747] usb 5-1: SerialNumber: syz [ 84.602584][T12212] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 84.672347][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.681434][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.689707][ T5] usb 3-1: Product: syz [ 84.694816][ T5] usb 3-1: Manufacturer: syz [ 84.699407][ T5] usb 3-1: SerialNumber: syz [ 84.722790][T12217] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 85.632151][ T56] cdc_ncm 2-1:1.0: bind() failure [ 85.639623][ T7] cdc_ncm 6-1:1.0: bind() failure [ 85.672184][ T7] cdc_ncm: probe of 6-1:1.1 failed with error -71 [ 85.678769][ T56] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 85.702289][ T7] cdc_mbim: probe of 6-1:1.1 failed with error -71 [ 85.708941][ T56] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 85.722553][ T9747] cdc_ncm 5-1:1.0: bind() failure [ 85.742138][ T7] usbtest: probe of 6-1:1.1 failed with error -71 [ 85.742185][ T9747] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 85.748591][ T56] usbtest: probe of 2-1:1.1 failed with error -71 [ 85.763456][ T7] usb 6-1: USB disconnect, device number 9 [ 85.774570][ T56] usb 2-1: USB disconnect, device number 14 [ 85.782221][ T9747] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 85.802121][ T9747] usbtest: probe of 5-1:1.1 failed with error -71 [ 85.810197][ T9747] usb 5-1: USB disconnect, device number 9 [ 85.822113][ T5] cdc_ncm 3-1:1.0: bind() failure [ 85.872107][ T5] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 85.903497][ T5] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 85.922531][ T5] usbtest: probe of 3-1:1.1 failed with error -71 [ 85.930472][ T5] usb 3-1: USB disconnect, device number 7 04:57:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa002) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x1, 0x1}) 04:57:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 86.606844][T12471] usb usb2: usbfs: process 12471 (syz-executor.0) did not claim interface 0 before use 04:57:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa002) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x1, 0x1}) 04:57:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa002) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x1, 0x1}) 04:57:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0980a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 04:57:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{}, {}, {0x3d, 0x0, 0xdc}, {}]}) 04:57:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1dc, 0x0) [ 86.698934][T12494] usb usb2: usbfs: process 12494 (syz-executor.0) did not claim interface 0 before use 04:57:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa002) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x1, 0x1}) [ 86.766131][T12502] usb usb2: usbfs: process 12502 (syz-executor.1) did not claim interface 0 before use [ 86.797289][T12506] __nla_validate_parse: 4 callbacks suppressed [ 86.797295][T12506] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 04:57:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000600)=[{0x0, 0x10, {0x0, 0xff}, {0x0, 0x1}}, {0x1, 0x3, {0x1, 0xff, 0x4}, {0x0, 0x1, 0x1}, 0xfe, 0xfe}, {0x1, 0x2, {0x2, 0xf0}, {0x2, 0xf0, 0x1}, 0xfd}], 0xfffffffffffffdd8) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000140)=""/55, &(0x7f0000000240)=0x37) socketpair(0x2a, 0x5, 0x7, &(0x7f0000000300)={0xffffffffffffffff}) getsockname$llc(r7, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000480)=0x10) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000540)={'broute\x00', 0x0, 0x4, 0x41, [], 0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000004c0)=""/65}, &(0x7f0000000280)=0x78) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000200ffffe53c"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r8, @ANYBLOB="080002001a19a621"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xa2b, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 04:57:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{}, {}, {0x3d, 0x0, 0xdc}, {}]}) 04:57:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1dc, 0x0) 04:57:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa002) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x1, 0x1}) 04:57:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0980a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 04:57:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1dc, 0x0) [ 86.906214][T12513] usb usb2: usbfs: process 12513 (syz-executor.0) did not claim interface 0 before use 04:57:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1dc, 0x0) 04:57:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa002) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x1, 0x1}) 04:57:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{}, {}, {0x3d, 0x0, 0xdc}, {}]}) [ 86.947351][T12519] usb usb2: usbfs: process 12519 (syz-executor.1) did not claim interface 0 before use [ 86.957396][T12528] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 04:57:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1dc, 0x0) 04:57:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0xa002) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000040)={0x1, 0x1}) 04:57:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0980a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 04:57:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:57:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x4, &(0x7f0000000000)=[{}, {}, {0x3d, 0x0, 0xdc}, {}]}) 04:57:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1dc, 0x0) [ 87.061510][T12541] usb usb2: usbfs: process 12541 (syz-executor.0) did not claim interface 0 before use [ 87.080314][T12545] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.090565][T12543] usb usb2: usbfs: process 12543 (syz-executor.1) did not claim interface 0 before use 04:57:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:57:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0980a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 04:57:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x8000, 0x8000}}) connect(r1, &(0x7f00000000c0)=@xdp, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000001c0)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000280), 0x0}, 0x20) 04:57:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:57:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) 04:57:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000004}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1dc, 0x0) 04:57:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:57:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 87.204061][T12559] NFS: mount program didn't pass remote address [ 87.222121][T12561] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.235812][T12562] NFS: mount program didn't pass remote address 04:57:02 executing program 4: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x8000, 0x8000}}) connect(r1, &(0x7f00000000c0)=@xdp, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000001c0)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000280), 0x0}, 0x20) 04:57:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:57:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x8000, 0x8000}}) connect(r1, &(0x7f00000000c0)=@xdp, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000001c0)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000280), 0x0}, 0x20) [ 87.304890][T12574] NFS: mount program didn't pass remote address [ 87.329299][T12581] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 04:57:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x8000, 0x8000}}) connect(r1, &(0x7f00000000c0)=@xdp, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000001c0)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000280), 0x0}, 0x20) 04:57:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:57:02 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:57:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x8000, 0x8000}}) connect(r1, &(0x7f00000000c0)=@xdp, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000001c0)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000280), 0x0}, 0x20) [ 87.365316][T12584] NFS: mount program didn't pass remote address 04:57:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) 04:57:02 executing program 4: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x8000, 0x8000}}) connect(r1, &(0x7f00000000c0)=@xdp, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000001c0)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000280), 0x0}, 0x20) 04:57:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) 04:57:02 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) [ 87.436192][T12595] NFS: mount program didn't pass remote address 04:57:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x3, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, 0x8000, 0x8000}}) connect(r1, &(0x7f00000000c0)=@xdp, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140), &(0x7f00000001c0)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000280), 0x0}, 0x20) 04:57:02 executing program 4: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:02 executing program 1: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) 04:57:02 executing program 4: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:02 executing program 1: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:02 executing program 2: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:02 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) 04:57:02 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) 04:57:03 executing program 1: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xfffffffd}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x7}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xa0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:57:03 executing program 2: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000014000100fb000000e100000002ffff01"], 0x48}], 0x1}, 0x0) 04:57:03 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) [ 87.794949][T12631] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it 04:57:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) 04:57:03 executing program 2: pkey_mprotect(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000073480)={0x0, [], 0x0, "0f8a16d89cde16"}) pkey_mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:57:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') set_mempolicy(0x1, 0x0, 0x0) open(&(0x7f0000000840)='./bus/file0\x00', 0x0, 0x0) 04:57:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000014000100fb000000e100000002ffff01"], 0x48}], 0x1}, 0x0) [ 87.903612][T12631] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it 04:57:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xfffffffd}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x7}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xa0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:57:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)={0x18, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4, 0x4}]}, 0x18}], 0x1}, 0x0) 04:57:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000014000100fb000000e100000002ffff01"], 0x48}], 0x1}, 0x0) 04:57:03 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 88.062915][T12663] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it 04:57:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x40000000001e, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000014000100fb000000e100000002ffff01"], 0x48}], 0x1}, 0x0) [ 88.145406][T12673] validate_nla: 2 callbacks suppressed [ 88.145412][T12673] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:57:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xfffffffd}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x7}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xa0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:57:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)={0x18, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4, 0x4}]}, 0x18}], 0x1}, 0x0) 04:57:03 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x45bc, 0x0) 04:57:03 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 88.270035][T12684] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it [ 88.290170][T12687] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:57:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)={0x18, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4, 0x4}]}, 0x18}], 0x1}, 0x0) 04:57:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r3}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0xa0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x70, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0xfffffffd}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x7}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xa0}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 88.406415][T12699] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 88.419199][T12700] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it [ 88.513736][ T34] audit: type=1800 audit(1606193823.810:2): pid=12664 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="pids.events" dev="sda1" ino=16018 res=0 errno=0 04:57:03 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 04:57:03 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x45bc, 0x0) 04:57:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)={0x18, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4, 0x4}]}, 0x18}], 0x1}, 0x0) 04:57:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) [ 88.623476][T12714] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:57:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:04 executing program 4: set_mempolicy(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2000006, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 04:57:04 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x45bc, 0x0) 04:57:04 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 04:57:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:04 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x45bc, 0x0) 04:57:04 executing program 4: set_mempolicy(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2000006, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 04:57:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:04 executing program 4: set_mempolicy(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2000006, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 04:57:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:04 executing program 4: set_mempolicy(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x8, 0x2000006, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 04:57:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:05 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:05 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 04:57:05 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 04:57:05 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 04:57:05 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 04:57:06 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:06 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 04:57:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x2, 'ip6gre0\x00'}]}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 04:57:06 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 04:57:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:06 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 04:57:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x2, 'ip6gre0\x00'}]}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 04:57:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x100) 04:57:06 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, &(0x7f0000000080)) 04:57:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x2, 'ip6gre0\x00'}]}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 04:57:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x2, 'ip6gre0\x00'}]}]}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 91.065366][ T34] audit: type=1804 audit(1606193826.361:3): pid=12840 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir933495166/syzkaller.NzXO8W/87/cgroup.controllers" dev="sda1" ino=15690 res=1 errno=0 [ 91.135224][ T34] audit: type=1804 audit(1606193826.431:4): pid=12845 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir933495166/syzkaller.NzXO8W/87/memory.events" dev="sda1" ino=16063 res=1 errno=0 [ 91.191251][ T34] audit: type=1804 audit(1606193826.431:5): pid=12845 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir933495166/syzkaller.NzXO8W/87/cgroup.controllers" dev="sda1" ino=15690 res=1 errno=0 04:57:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x34, 0xfa, 0x1d, 0x8, 0x1209, 0x2323, 0xe2e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x1f, 0x6c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 04:57:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 91.717682][ T34] audit: type=1804 audit(1606193827.011:6): pid=12864 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/89/cgroup.controllers" dev="sda1" ino=16087 res=1 errno=0 04:57:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 91.822094][ T34] audit: type=1804 audit(1606193827.041:7): pid=12860 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir362492646/syzkaller.HGnmpg/77/cgroup.controllers" dev="sda1" ino=16083 res=1 errno=0 [ 91.918552][ T34] audit: type=1804 audit(1606193827.041:8): pid=12856 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir933495166/syzkaller.NzXO8W/88/cgroup.controllers" dev="sda1" ino=16086 res=1 errno=0 [ 91.951169][ T56] usb 4-1: new high-speed USB device number 5 using dummy_hcd 04:57:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 91.964306][T12863] syz-executor.2 (12863) used greatest stack depth: 9904 bytes left 04:57:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 92.045990][ T34] audit: type=1804 audit(1606193827.121:9): pid=12864 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/89/memory.events" dev="sda1" ino=16085 res=1 errno=0 [ 92.093352][ T34] audit: type=1804 audit(1606193827.141:10): pid=12864 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/89/cgroup.controllers" dev="sda1" ino=16087 res=1 errno=0 04:57:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 92.140995][ T34] audit: type=1804 audit(1606193827.151:11): pid=12872 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir933495166/syzkaller.NzXO8W/88/memory.events" dev="sda1" ino=16084 res=1 errno=0 04:57:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 92.221075][ T56] usb 4-1: Using ep0 maxpacket: 8 04:57:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 92.521184][ T56] usb 4-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 92.530704][ T56] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.584979][ T56] usb 4-1: Product: syz [ 92.589152][ T56] usb 4-1: Manufacturer: syz [ 92.608977][ T56] usb 4-1: SerialNumber: syz [ 92.626512][ T56] usb 4-1: config 0 descriptor?? [ 93.131165][ T56] gs_usb 4-1:0.0: Couldn't get device config: (err=-71) [ 93.138113][ T56] gs_usb: probe of 4-1:0.0 failed with error -71 [ 93.147116][ T56] usb 4-1: USB disconnect, device number 5 [ 93.880842][ T54] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 94.120796][ T54] usb 4-1: Using ep0 maxpacket: 8 [ 94.401036][ T54] usb 4-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 94.410055][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.418582][ T54] usb 4-1: Product: syz [ 94.422995][ T54] usb 4-1: Manufacturer: syz [ 94.427581][ T54] usb 4-1: SerialNumber: syz [ 94.433574][ T54] usb 4-1: config 0 descriptor?? 04:57:09 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x34, 0xfa, 0x1d, 0x8, 0x1209, 0x2323, 0xe2e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x1f, 0x6c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 04:57:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 94.611087][ T54] gs_usb 4-1:0.0: Couldn't send data format (err=-71) [ 94.617911][ T54] gs_usb: probe of 4-1:0.0 failed with error -71 [ 94.671278][ T54] usb 4-1: USB disconnect, device number 6 [ 94.734584][ T34] kauditd_printk_skb: 30 callbacks suppressed [ 94.734595][ T34] audit: type=1804 audit(1606193830.031:42): pid=12942 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir362492646/syzkaller.HGnmpg/79/cgroup.controllers" dev="sda1" ino=16108 res=1 errno=0 [ 94.805345][ T34] audit: type=1804 audit(1606193830.041:43): pid=12936 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir872784385/syzkaller.2xHeUJ/76/cgroup.controllers" dev="sda1" ino=16112 res=1 errno=0 [ 94.837515][ T34] audit: type=1804 audit(1606193830.071:44): pid=12945 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/92/cgroup.controllers" dev="sda1" ino=16104 res=1 errno=0 [ 94.878910][ T34] audit: type=1804 audit(1606193830.101:45): pid=12948 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir234581176/syzkaller.URiVEx/109/cgroup.controllers" dev="sda1" ino=16114 res=1 errno=0 04:57:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 94.923750][ T34] audit: type=1804 audit(1606193830.101:46): pid=12950 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir933495166/syzkaller.NzXO8W/90/cgroup.controllers" dev="sda1" ino=16110 res=1 errno=0 [ 94.949147][ T34] audit: type=1804 audit(1606193830.141:47): pid=12947 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir872784385/syzkaller.2xHeUJ/76/memory.events" dev="sda1" ino=16106 res=1 errno=0 [ 94.973901][ T34] audit: type=1804 audit(1606193830.141:48): pid=12947 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir872784385/syzkaller.2xHeUJ/76/cgroup.controllers" dev="sda1" ino=16112 res=1 errno=0 04:57:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 04:57:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 95.015135][ T34] audit: type=1804 audit(1606193830.171:49): pid=12942 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir362492646/syzkaller.HGnmpg/79/memory.events" dev="sda1" ino=16100 res=1 errno=0 04:57:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) [ 95.072281][ T54] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 95.096324][ T34] audit: type=1804 audit(1606193830.171:50): pid=12942 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir362492646/syzkaller.HGnmpg/79/cgroup.controllers" dev="sda1" ino=16108 res=1 errno=0 04:57:10 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000000010109023b0001010000cd0318001c040000120206"], 0x0) [ 95.167018][ T34] audit: type=1804 audit(1606193830.211:51): pid=12954 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/92/memory.events" dev="sda1" ino=16103 res=1 errno=0 04:57:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) [ 95.320676][ T54] usb 4-1: Using ep0 maxpacket: 8 [ 95.470761][ T5] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 95.620753][ T54] usb 4-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 95.629873][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.638519][ T54] usb 4-1: Product: syz [ 95.642943][ T54] usb 4-1: Manufacturer: syz [ 95.647512][ T54] usb 4-1: SerialNumber: syz [ 95.653198][ T54] usb 4-1: config 0 descriptor?? [ 95.850589][ T5] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 95.860738][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 95.950558][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.959726][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 95.969014][ T5] usb 3-1: SerialNumber: syz [ 96.020946][ T5] cdc_ether 3-1:1.0: skipping garbage [ 96.026338][ T5] usb 3-1: bad CDC descriptors [ 96.130537][ T54] gs_usb 4-1:0.0: Couldn't get device config: (err=-71) [ 96.137551][ T54] gs_usb: probe of 4-1:0.0 failed with error -71 [ 96.146651][ T54] usb 4-1: USB disconnect, device number 7 [ 96.221686][ T7] usb 3-1: USB disconnect, device number 8 04:57:11 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x34, 0xfa, 0x1d, 0x8, 0x1209, 0x2323, 0xe2e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x1f, 0x6c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 04:57:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 04:57:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) 04:57:12 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:57:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000b00)='cgroup.controllers\x00', 0x275a, 0x0) read(r3, &(0x7f0000000140)=""/79, 0x4f) 04:57:12 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 96.950400][ T54] usb 4-1: new high-speed USB device number 8 using dummy_hcd 04:57:12 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 96.990638][ T8966] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 97.190450][ T54] usb 4-1: Using ep0 maxpacket: 8 [ 97.351725][ T8966] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 97.361818][ T8966] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 97.451310][ T8966] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.460485][ T8966] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 97.468445][ T8966] usb 3-1: SerialNumber: syz [ 97.473233][ T54] usb 4-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 97.482504][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.492452][ T54] usb 4-1: Product: syz [ 97.496676][ T54] usb 4-1: Manufacturer: syz [ 97.501960][ T54] usb 4-1: SerialNumber: syz [ 97.507588][ T54] usb 4-1: config 0 descriptor?? [ 97.530753][ T8966] cdc_ether 3-1:1.0: skipping garbage [ 97.536278][ T8966] usb 3-1: bad CDC descriptors 04:57:13 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000000010109023b0001010000cd0318001c040000120206"], 0x0) 04:57:13 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 97.732492][ T5] usb 3-1: USB disconnect, device number 9 [ 97.990292][ T54] gs_usb 4-1:0.0: Couldn't get device config: (err=-71) [ 97.990362][ T54] gs_usb: probe of 4-1:0.0 failed with error -71 [ 97.993170][ T54] usb 4-1: USB disconnect, device number 8 [ 98.170262][ T5] usb 3-1: new high-speed USB device number 10 using dummy_hcd 04:57:13 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x34, 0xfa, 0x1d, 0x8, 0x1209, 0x2323, 0xe2e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x1f, 0x6c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 04:57:13 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 04:57:13 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:57:13 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:13 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:57:13 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:57:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 04:57:13 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) [ 98.570383][ T5] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 98.585313][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 04:57:13 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 04:57:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 98.712022][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.732412][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 98.760757][ T5] usb 3-1: SerialNumber: syz [ 98.800543][ T7] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 98.821032][ T5] cdc_ether 3-1:1.0: skipping garbage [ 98.826408][ T5] usb 3-1: bad CDC descriptors [ 99.029869][ T5] usb 3-1: USB disconnect, device number 10 [ 99.040164][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 99.370327][ T7] usb 4-1: New USB device found, idVendor=1209, idProduct=2323, bcdDevice=e2.e9 [ 99.379385][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.390545][ T7] usb 4-1: Product: syz [ 99.394734][ T7] usb 4-1: Manufacturer: syz [ 99.399917][ T7] usb 4-1: SerialNumber: syz [ 99.406570][ T7] usb 4-1: config 0 descriptor?? 04:57:14 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000000010109023b0001010000cd0318001c040000120206"], 0x0) 04:57:14 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) [ 99.881367][ T7] gs_usb 4-1:0.0: Couldn't get device config: (err=-71) [ 99.888392][ T7] gs_usb: probe of 4-1:0.0 failed with error -71 [ 99.902633][ T7] usb 4-1: USB disconnect, device number 9 [ 99.911975][ T9782] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 100.331624][ T9782] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 100.343456][ T9782] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 04:57:15 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 04:57:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 04:57:15 executing program 0: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) [ 100.461661][ T9782] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.496257][ T9782] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 100.515092][ T9782] usb 3-1: SerialNumber: syz [ 100.561558][ T9782] cdc_ether 3-1:1.0: skipping garbage [ 100.566951][ T9782] usb 3-1: bad CDC descriptors [ 100.767875][ T3853] usb 3-1: USB disconnect, device number 11 04:57:17 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:17 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 04:57:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8f}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 04:57:17 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 04:57:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000400)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)='\x00\x00\x03\n\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 04:57:17 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000402505a1a440000000010109023b0001010000cd0318001c040000120206"], 0x0) 04:57:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:17 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:17 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 04:57:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000400)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)='\x00\x00\x03\n\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 04:57:17 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:17 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:17 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f00000002c0)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944c2a) 04:57:17 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000400)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)='\x00\x00\x03\n\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 04:57:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000400)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)='\x00\x00\x03\n\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') [ 102.139785][ T3853] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 102.519834][ T3853] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 102.530063][ T3853] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 102.619748][ T3853] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.628830][ T3853] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 102.637135][ T3853] usb 3-1: SerialNumber: syz [ 102.680119][ T3853] cdc_ether 3-1:1.0: skipping garbage [ 102.685533][ T3853] usb 3-1: bad CDC descriptors [ 102.886240][ T3853] usb 3-1: USB disconnect, device number 12 04:57:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:18 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000400)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)='\x00\x00\x03\n\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 04:57:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:18 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000400)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)='\x00\x00\x03\n\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 04:57:18 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:18 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001400)=""/144, 0x2c, 0x90, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f000000ac40)={0x16, 0x0, 0xe00c, 0x8, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x5}, 0x40) 04:57:18 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:18 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000300)='\x00\x00\x00\x13\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0e\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\'\x89h\xd5\xc0\xb4a \x15\x9a\x9f\xf0:\xfd\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x01\x00\x00\x00\x01\x00\x00\x00\xcb\xde\x05\xfe[H\x06\x00\x00\x00\x00\x00\x00\x00>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x00'/214) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000400)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)='\x00\x00\x03\n\x00\x00\xec\x04\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95j=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4_ \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\x91\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 04:57:18 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001701000002000000000059"], 0x18}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 04:57:18 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:18 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001400)=""/144, 0x2c, 0x90, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f000000ac40)={0x16, 0x0, 0xe00c, 0x8, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x5}, 0x40) 04:57:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:18 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001701000002000000000059"], 0x18}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) [ 103.552123][ T34] kauditd_printk_skb: 26 callbacks suppressed [ 103.552133][ T34] audit: type=1804 audit(1606193838.852:78): pid=13256 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/104/memory.events" dev="sda1" ino=16185 res=1 errno=0 04:57:18 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001701000002000000000059"], 0x18}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 04:57:18 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001400)=""/144, 0x2c, 0x90, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f000000ac40)={0x16, 0x0, 0xe00c, 0x8, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x5}, 0x40) [ 103.660488][ T34] audit: type=1800 audit(1606193838.882:79): pid=13256 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16185 res=0 errno=0 04:57:19 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001701000002000000000059"], 0x18}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 04:57:19 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001701000002000000000059"], 0x18}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 04:57:19 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001400)=""/144, 0x2c, 0x90, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f000000ac40)={0x16, 0x0, 0xe00c, 0x8, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x5}, 0x40) [ 103.771555][ T34] audit: type=1804 audit(1606193838.882:80): pid=13256 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/104/memory.events" dev="sda1" ino=16185 res=1 errno=0 [ 103.861421][ T34] audit: type=1800 audit(1606193839.062:81): pid=13256 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16185 res=0 errno=0 [ 103.885126][ T34] audit: type=1804 audit(1606193839.072:82): pid=13276 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/104/memory.events" dev="sda1" ino=16185 res=1 errno=0 04:57:19 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:19 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x1, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 04:57:19 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001701000002000000000059"], 0x18}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 04:57:19 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:19 executing program 1: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001701000002000000000059"], 0x18}], 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) 04:57:19 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) [ 104.394530][ T34] audit: type=1804 audit(1606193839.692:83): pid=13301 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir933495166/syzkaller.NzXO8W/99/memory.events" dev="sda1" ino=16187 res=1 errno=0 04:57:19 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) [ 104.503791][ T34] audit: type=1800 audit(1606193839.692:84): pid=13301 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16187 res=0 errno=0 04:57:19 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) [ 104.606139][ T34] audit: type=1804 audit(1606193839.692:85): pid=13301 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir933495166/syzkaller.NzXO8W/99/memory.events" dev="sda1" ino=16187 res=1 errno=0 [ 104.699307][ T34] audit: type=1804 audit(1606193839.702:86): pid=13302 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir631329428/syzkaller.tlCd69/105/memory.events" dev="sda1" ino=16192 res=1 errno=0 04:57:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) [ 104.748050][ T34] audit: type=1800 audit(1606193839.702:87): pid=13302 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16192 res=0 errno=0 04:57:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:20 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:20 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:20 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:20 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001400)=""/144, 0x2c, 0x90, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f000000ac40)={0x16, 0x0, 0xe00c, 0x8, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x5}, 0x40) 04:57:20 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:20 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:20 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001400)=""/144, 0x2c, 0x90, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f000000ac40)={0x16, 0x0, 0xe00c, 0x8, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x5}, 0x40) 04:57:20 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:21 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@struct={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000001400)=""/144, 0x2c, 0x90, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f000000ac40)={0x16, 0x0, 0xe00c, 0x8, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x5}, 0x40) 04:57:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:57:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb1d000) preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000001200)=""/102388, 0xffffff9f}, {&(0x7f000001a200)=""/4096, 0xdf4}], 0x3, 0x0, 0x0) 04:57:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:57:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:57:21 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x71, 0x11, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:57:21 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) 04:57:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) write$binfmt_elf32(r0, 0x0, 0x0) 04:57:21 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) capget(&(0x7f0000000280)={0x20071026}, 0x0) 04:57:21 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) syz_mount_image$adfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{'^/'}]}) socket$qrtr(0x2a, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x7a1d, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/155, 0x9b}], 0x1, 0x0, 0x15000000}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/198, 0x1c7f65}], 0x1}}], 0x2, 0x0, 0x0) [ 106.459622][T13400] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 04:57:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) write$binfmt_elf32(r0, 0x0, 0x0) 04:57:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) capget(&(0x7f0000000280)={0x20071026}, 0x0) 04:57:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) write$binfmt_elf32(r0, 0x0, 0x0) 04:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) capget(&(0x7f0000000280)={0x20071026}, 0x0) 04:57:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) write$binfmt_elf32(r0, 0x0, 0x0) 04:57:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) write$binfmt_elf32(r0, 0x0, 0x0) 04:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) capget(&(0x7f0000000280)={0x20071026}, 0x0) 04:57:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) write$binfmt_elf32(r0, 0x0, 0x0) 04:57:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:57:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1b) write$binfmt_elf32(r0, 0x0, 0x0) 04:57:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) [ 107.245860][T13461] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 04:57:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='macvtap0\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x3f) sendto(r0, &(0x7f00000002c0)="f7", 0x1, 0x0, 0x0, 0x0) close(r0) 04:57:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="2400000016005f0214f9f407000904000200200000000000000000000800020000000000", 0x24) [ 107.320913][T13461] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:57:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 04:57:22 executing program 3: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]7[+%](${:\x0fk[)-:'}}, {@source={'source', 0x3d, '%^]$[+.](%{:\x0f\x80[)-:'}}, {@dyn='dyn'}]}) 04:57:22 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') [ 107.376988][T13475] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 04:57:22 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:57:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xd9250192a14267c9, 0x0, 0x0, {0x38}}, 0x14}}, 0x0) 04:57:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="2400000016005f0214f9f407000904000200200000000000000000000800020000000000", 0x24) 04:57:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 04:57:22 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="2400000016005f0214f9f407000904000200200000000000000000000800020000000000", 0x24) 04:57:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xd9250192a14267c9, 0x0, 0x0, {0x38}}, 0x14}}, 0x0) 04:57:22 executing program 3: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]7[+%](${:\x0fk[)-:'}}, {@source={'source', 0x3d, '%^]$[+.](%{:\x0f\x80[)-:'}}, {@dyn='dyn'}]}) 04:57:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xd9250192a14267c9, 0x0, 0x0, {0x38}}, 0x14}}, 0x0) 04:57:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 04:57:23 executing program 3: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]7[+%](${:\x0fk[)-:'}}, {@source={'source', 0x3d, '%^]$[+.](%{:\x0f\x80[)-:'}}, {@dyn='dyn'}]}) 04:57:23 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') 04:57:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0xd9250192a14267c9, 0x0, 0x0, {0x38}}, 0x14}}, 0x0) 04:57:23 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:57:23 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="2400000016005f0214f9f407000904000200200000000000000000000800020000000000", 0x24) 04:57:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 04:57:23 executing program 3: syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@source={'source', 0x3d, '%^]7[+%](${:\x0fk[)-:'}}, {@source={'source', 0x3d, '%^]$[+.](%{:\x0f\x80[)-:'}}, {@dyn='dyn'}]}) [ 107.805068][ T21] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:57:23 executing program 4: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:57:23 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') 04:57:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) 04:57:23 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 107.945045][ T21] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:57:23 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') 04:57:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) [ 108.101629][ T21] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.148346][T13549] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 04:57:23 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000380)={0x1}, 0x8) [ 108.190404][T13549] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 108.401372][ T21] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 04:57:23 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') 04:57:23 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:57:23 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') 04:57:23 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:57:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 108.572972][T13586] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 108.612272][T13586] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 109.762137][ T21] device hsr_slave_0 left promiscuous mode [ 109.768512][ T21] device hsr_slave_1 left promiscuous mode [ 109.774585][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 109.782061][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 109.789853][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 109.797211][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 109.805172][ T21] device bridge_slave_1 left promiscuous mode [ 109.811519][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.818903][ T21] device bridge_slave_0 left promiscuous mode [ 109.825113][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.834056][ T21] device veth1_macvtap left promiscuous mode [ 109.840150][ T21] device veth0_macvtap left promiscuous mode [ 109.846120][ T21] device veth1_vlan left promiscuous mode [ 109.852081][ T21] device veth0_vlan left promiscuous mode [ 110.467773][ T21] team0 (unregistering): Port device team_slave_1 removed [ 110.477037][ T21] team0 (unregistering): Port device team_slave_0 removed [ 110.486708][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.498505][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.524155][ T21] bond0 (unregistering): Released all slaves [ 110.582985][T13630] IPVS: ftp: loaded support on port[0] = 21 [ 110.643674][T13630] chnl_net:caif_netlink_parms(): no params data found [ 110.671795][T13630] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.679321][T13630] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.686814][T13630] device bridge_slave_0 entered promiscuous mode [ 110.695064][T13630] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.702189][T13630] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.709736][T13630] device bridge_slave_1 entered promiscuous mode [ 110.723742][T13630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.734779][T13630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.750611][T13630] team0: Port device team_slave_0 added [ 110.757393][T13630] team0: Port device team_slave_1 added [ 110.771172][T13630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.778103][T13630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.804283][T13630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.816109][T13630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.823097][T13630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.848986][T13630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.870709][T13630] device hsr_slave_0 entered promiscuous mode [ 110.877336][T13630] device hsr_slave_1 entered promiscuous mode [ 110.883930][T13630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.891851][T13630] Cannot create hsr debugfs directory [ 110.931406][T13630] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.938437][T13630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.945670][T13630] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.952723][T13630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.991472][T13630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.005037][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.013165][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.022459][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.034320][T13630] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.045361][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.053896][ T8966] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.060924][ T8966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.079747][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.087857][ T8966] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.094878][ T8966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.104198][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.113004][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.122197][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.132633][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.143886][T13630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 111.154791][T13630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.163425][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.178851][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.186211][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.194697][T13630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.230929][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.244086][T13630] device veth0_vlan entered promiscuous mode [ 111.250763][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.259344][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.266837][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.278297][T13630] device veth1_vlan entered promiscuous mode [ 111.293911][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.302363][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.310497][ T9782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.324770][T13630] device veth0_macvtap entered promiscuous mode [ 111.333393][T13630] device veth1_macvtap entered promiscuous mode [ 111.345029][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.355871][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.365751][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.376576][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.386788][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.397393][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.407408][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.418064][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.428041][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.438581][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.449875][T13630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.457618][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.468163][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.477344][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.488032][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.498065][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.508689][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.518614][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.529172][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.539791][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.550225][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.565273][T13630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.575873][T13630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.587184][T13630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.595836][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.638737][ T3169] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.651381][ T3169] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.660400][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 111.673814][ T2973] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.682314][ T2973] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.696727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:57:27 executing program 5: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') 04:57:27 executing program 0: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:57:27 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xb) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0xf) 04:57:27 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 04:57:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:57:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 111.723381][T13868] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 111.747695][T13868] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 111.854737][ T8455] ================================================================== [ 111.862849][ T8455] BUG: KCSAN: data-race in tomoyo_domain_quota_is_ok / tomoyo_merge_path_acl [ 111.871585][ T8455] [ 111.873902][ T8455] write to 0xffff888133f2dada of 2 bytes by task 8444 on cpu 0: [ 111.881520][ T8455] tomoyo_merge_path_acl+0x4c/0x70 [ 111.886630][ T8455] tomoyo_update_domain+0x337/0x3a0 [ 111.891813][ T8455] tomoyo_write_file+0x210/0x910 [ 111.896737][ T8455] tomoyo_supervisor+0xaad/0xb20 [ 111.901663][ T8455] tomoyo_check_open_permission+0x1b0/0x370 [ 111.907540][ T8455] tomoyo_file_open+0xd3/0xf0 [ 111.912194][ T8455] security_file_open+0x3f/0x90 [ 111.917025][ T8455] do_dentry_open+0x22d/0x870 [ 111.921677][ T8455] vfs_open+0x43/0x50 [ 111.925649][ T8455] path_openat+0x1844/0x20a0 [ 111.930215][ T8455] do_filp_open+0xbd/0x1d0 [ 111.934607][ T8455] do_sys_openat2+0xa3/0x240 [ 111.939171][ T8455] __x64_sys_openat+0xef/0x110 [ 111.943910][ T8455] do_syscall_64+0x39/0x80 [ 111.948304][ T8455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 111.954168][ T8455] [ 111.956477][ T8455] read to 0xffff888133f2dada of 2 bytes by task 8455 on cpu 1: [ 111.963997][ T8455] tomoyo_domain_quota_is_ok+0xd7/0x2d0 [ 111.969517][ T8455] tomoyo_supervisor+0x1f4/0xb20 [ 111.974431][ T8455] tomoyo_path_perm+0x261/0x330 [ 111.979265][ T8455] tomoyo_path_unlink+0x43/0x60 [ 111.984093][ T8455] security_path_unlink+0x82/0xd0 [ 111.989094][ T8455] do_unlinkat+0x231/0x4d0 [ 111.994078][ T8455] __x64_sys_unlinkat+0x8e/0xb0 [ 111.998908][ T8455] do_syscall_64+0x39/0x80 [ 112.003303][ T8455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 112.009255][ T8455] [ 112.011567][ T8455] Reported by Kernel Concurrency Sanitizer on: [ 112.017701][ T8455] CPU: 1 PID: 8455 Comm: syz-fuzzer Not tainted 5.10.0-rc5-syzkaller #0 [ 112.025998][ T8455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 112.036028][ T8455] ================================================================== [ 112.044077][ T8455] Kernel panic - not syncing: panic_on_warn set ... [ 112.050643][ T8455] CPU: 1 PID: 8455 Comm: syz-fuzzer Not tainted 5.10.0-rc5-syzkaller #0 [ 112.058937][ T8455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 112.068968][ T8455] Call Trace: [ 112.072240][ T8455] dump_stack+0x116/0x15d [ 112.076547][ T8455] panic+0x1e7/0x5fa [ 112.080424][ T8455] ? vprintk_emit+0x2f2/0x370 [ 112.085077][ T8455] kcsan_report+0x67b/0x680 [ 112.089561][ T8455] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 112.095086][ T8455] ? tomoyo_domain_quota_is_ok+0xd7/0x2d0 [ 112.100778][ T8455] ? tomoyo_supervisor+0x1f4/0xb20 [ 112.105865][ T8455] ? tomoyo_path_perm+0x261/0x330 [ 112.110867][ T8455] ? tomoyo_path_unlink+0x43/0x60 [ 112.115866][ T8455] ? security_path_unlink+0x82/0xd0 [ 112.121039][ T8455] ? do_unlinkat+0x231/0x4d0 [ 112.125603][ T8455] ? __x64_sys_unlinkat+0x8e/0xb0 [ 112.130605][ T8455] ? do_syscall_64+0x39/0x80 [ 112.135190][ T8455] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 112.141237][ T8455] ? mark_page_accessed+0x529/0x5e0 [ 112.146412][ T8455] ? __find_get_block+0x4de/0x640 [ 112.151413][ T8455] ? widen_string+0x3a/0x280 [ 112.155979][ T8455] kcsan_setup_watchpoint+0x46a/0x4d0 [ 112.161330][ T8455] ? tomoyo_profile+0x17/0x30 [ 112.165983][ T8455] tomoyo_domain_quota_is_ok+0xd7/0x2d0 [ 112.171504][ T8455] tomoyo_supervisor+0x1f4/0xb20 [ 112.176432][ T8455] tomoyo_path_perm+0x261/0x330 [ 112.181258][ T8455] ? mntput+0x4c/0x70 [ 112.185237][ T8455] tomoyo_path_unlink+0x43/0x60 [ 112.190191][ T8455] security_path_unlink+0x82/0xd0 [ 112.195190][ T8455] do_unlinkat+0x231/0x4d0 [ 112.199589][ T8455] __x64_sys_unlinkat+0x8e/0xb0 [ 112.204416][ T8455] do_syscall_64+0x39/0x80 [ 112.208807][ T8455] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 112.214676][ T8455] RIP: 0033:0x4b3cdb [ 112.218569][ T8455] Code: ff e9 69 ff ff ff cc cc cc cc cc cc cc cc cc e8 bb a1 f8 ff 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 20 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [ 112.238148][ T8455] RSP: 002b:000000c00cedf818 EFLAGS: 00000212 ORIG_RAX: 0000000000000107 [ 112.246537][ T8455] RAX: ffffffffffffffda RBX: 000000c00002e800 RCX: 00000000004b3cdb [ 112.254505][ T8455] RDX: 0000000000000000 RSI: 000000c00c501bc0 RDI: ffffffffffffff9c [ 112.262452][ T8455] RBP: 000000c00cedf870 R08: 00000000008ce901 R09: 0000000000000001 [ 112.270401][ T8455] R10: 000000c00c501bc0 R11: 0000000000000212 R12: ffffffffffffffff [ 112.278350][ T8455] R13: 0000000000000070 R14: 000000000000006f R15: 0000000000000080 [ 112.286988][ T8455] Kernel Offset: disabled [ 112.291299][ T8455] Rebooting in 86400 seconds..