Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ *** ] (1 of 2) A start job is running for…ot available (1min 27s / no limit) [ *** ] (2 of 2) A start job is running for…Shell server (1min 28s / 2min 47s) [*** ] (2 of 2) A start job is running for…Shell server (1min 29s / 2min 47s) [** ] (2 of 2) A start job is running for…Shell server (1min 30s / 2min 47s) [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. Warning: Permanently added '10.128.0.246' (ECDSA) to the list of known hosts. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/04 01:05:30 fuzzer started 2020/09/04 01:05:31 dialing manager at 10.128.0.26:37991 2020/09/04 01:05:31 syscalls: 3315 2020/09/04 01:05:31 code coverage: enabled 2020/09/04 01:05:31 comparison tracing: enabled 2020/09/04 01:05:31 extra coverage: enabled 2020/09/04 01:05:31 setuid sandbox: enabled 2020/09/04 01:05:31 namespace sandbox: enabled 2020/09/04 01:05:31 Android sandbox: enabled 2020/09/04 01:05:31 fault injection: enabled 2020/09/04 01:05:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/04 01:05:31 net packet injection: enabled 2020/09/04 01:05:31 net device setup: enabled 2020/09/04 01:05:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/04 01:05:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/04 01:05:31 USB emulation: enabled 2020/09/04 01:05:31 hci packet injection: enabled 01:09:23 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000300)=0x4, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000000)="550000001800fd", 0x7}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) syzkaller login: [ 399.237987][ T28] audit: type=1400 audit(1599181763.485:8): avc: denied { execmem } for pid=8486 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 400.717975][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 401.144580][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 401.330691][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.338029][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.347739][ T8487] device bridge_slave_0 entered promiscuous mode [ 401.398495][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.405872][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.415558][ T8487] device bridge_slave_1 entered promiscuous mode [ 401.483229][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.507115][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.561645][ T8487] team0: Port device team_slave_0 added [ 401.576926][ T8487] team0: Port device team_slave_1 added [ 401.628311][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.635564][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.661771][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.680065][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.688214][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.714363][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.804366][ T8487] device hsr_slave_0 entered promiscuous mode [ 401.817809][ T8487] device hsr_slave_1 entered promiscuous mode [ 402.123799][ T8487] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 402.156090][ T8487] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 402.207640][ T8487] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 402.247875][ T8487] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 402.537760][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.570734][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.580608][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 402.602667][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 402.624767][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 402.636046][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 402.645546][ T3998] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.652758][ T3998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 402.655691][ T3214] Bluetooth: hci0: command 0x0409 tx timeout [ 402.705090][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 402.714427][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 402.725321][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 402.736183][ T3998] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.743413][ T3998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 402.752519][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 402.763652][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 402.832354][ T8487] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 402.843055][ T8487] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 402.866173][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 402.876803][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 402.887123][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 402.897959][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 402.908382][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 402.918022][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 402.928529][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 402.938192][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 402.955052][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 402.965129][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 403.002108][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 403.010189][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.046637][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.112686][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 403.123247][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 403.195383][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 403.206159][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 403.234356][ T8487] device veth0_vlan entered promiscuous mode [ 403.243139][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 403.253018][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.293168][ T8487] device veth1_vlan entered promiscuous mode [ 403.386605][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 403.396874][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 403.422818][ T8487] device veth0_macvtap entered promiscuous mode [ 403.449148][ T8487] device veth1_macvtap entered promiscuous mode [ 403.505291][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.513222][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 403.522883][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 403.532379][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 403.542469][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 403.568688][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 403.613085][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 403.623238][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 404.725832][ T12] Bluetooth: hci0: command 0x041b tx timeout 01:09:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xffffa88f) [ 404.953694][ C1] hrtimer: interrupt took 109464 ns 01:09:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xffffa88f) 01:09:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xffffa88f) 01:09:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x100060, 0xffffa88f) 01:09:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409b3c2a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f19001800000bc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6f00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40595af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a283e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x597}}, 0x1006) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 406.813887][ T12] Bluetooth: hci0: command 0x040f tx timeout 01:09:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{}, {}], r1, 0x1, 0x1, 0x90}}, 0x20) 01:09:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 01:09:31 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) 01:09:32 executing program 0: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080)=0x7b, 0x4) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10002, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80206433, &(0x7f0000000400)=""/208) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01006758348d7e987c54cd4956b734000000000000000000"], &(0x7f0000000340)=""/136, 0x4e, 0x88, 0x8}, 0x20) [ 408.005889][ T8762] BPF:btf_header not found [ 408.032867][ T8764] BPF:btf_header not found 01:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x40000}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000000c0)=0x1f, 0x8) epoll_create(0x4) [ 408.314885][ T8768] IPVS: ftp: loaded support on port[0] = 21 01:09:32 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r2, 0x80089419, &(0x7f0000000000)) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c8f43646e6f3d5c5e433cceb02d7c791b059e0df2f1cc1046597205b847737f844f85fd4611fab337bdf133c31f2549c75ed5ccd52e8ca21fa3dc8826369185608f1d4e985308e027401cea1ba90b82883b68e53e8f622453386c71817791e3bf51ffc382b9b0575d9ad6e9a811b2d11bdedbe53bdaa9578997239711b89e47b2c675da4175146621f6fd386a2de211fa5e1a9cf6a50000017fe9ffc52d8c8834770554dd6f4063343f41a860f5552c9f17b04cb4b2616ee5943137c494576082b6c100"/206, @ANYRESHEX=r3, @ANYBLOB=',cache=fscache,posixacl,k']) [ 408.619176][ T8518] tipc: TX() has been purged, node left! [ 408.831561][ T8796] 9pnet: Insufficient options for proto=fd 01:09:33 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c0000cf0000000000000000ffdbdf250c00450072646e48d2a3461f717e6d615f636d0008000100010000000c0045006962000200000008000100020000000b004500736d635f69621000279aab52b7cd22cd04d3c9455eafa6fc29c322cad045b1148d0fdb0d34d8edbb9c59d6f62dfe6eddb7498b524f522a7f1d8c0000000000f39aefe7a6b079cfc41e447607deb2e6c43c2f85e914c10bceb5ef26cba6b0ee2dc2119ef353b885778cc25964923b804afcea343f392a726ec3d413bf8d"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x64000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) accept4$bt_l2cap(r0, &(0x7f0000000300), &(0x7f0000000340)=0xe, 0x80000) openat$cgroup_ro(r1, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) sendto$ax25(r1, &(0x7f0000000000)="9a6dc20ed83fed7e451e1e90e1c687b3d08ba59fc45e99737b88caaf2bcb72452d71ac25c1b8aeedb2052e86f24ef67aa3aa96a46a9e8bdd51c04172c1a070c16db986893d2d0fca3ef03c1255d71721b83d58d61118c966e90d9010122f5bc4bbb19380bf054e0ec4db94913bcf379865a27e12ea34c5f82c78e397523ec0a2b997418545b1fbc0d6cfc15de81afaf74916ea65be0f0a3b16f8f464", 0x9c, 0x1, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}, 0x48) [ 408.885647][ T8707] Bluetooth: hci0: command 0x0419 tx timeout 01:09:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040100c2ffd5dfd3d442742aefedd441bbe4100e9becc7cf8a19475e049cc34dab926b8bbf9267922d6b3df60004c7d158f5ed2bff4fb5712b40308d18e439890993fe90ee224344005352631f3fb593e6826ea592abb842faa741c9c2e6ada0131b16d7728fb15231ab547c460edc32a7ebf76cf5bc64918d74c718b297d78278f5b52ac22d39cfb97ac04bcd501a3bb21d4d3cadb520df8fb26f2ae20daed661769e44148edebcaaa6081ab55ec966a4a68aa145dcd298f99ee3b33c89c34b9c64734bf81cb49aeeb1c06e7c9aff7db1045e735fb76f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000040)=0xed6, &(0x7f00000001c0)=0x4) r3 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x20, 0xff, 0x2, 0x2, 0x0, 0x6, 0x4000, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x705, 0x7ff}, 0x2198, 0x80000000, 0x5, 0x8, 0x100000000, 0x0, 0x101}, 0xffffffffffffffff, 0xe, r0, 0x2) open_by_handle_at(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="6500000004000000678f3c2791828ea464f3d4006872d95176c1b3a2fffef2aa8e187a7d21b2ee267f801ef62292aaf710a848f0c21941576ce122534d035c1c1702d1fd6551d7e5ade19a97c0c14e876fd5e247779d719c0c3ca06e3a01696494ad2f7e4b"], 0x500) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)={0x104, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8799}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) r4 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r4, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) [ 409.306197][ T8804] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.475272][ T8806] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.0'. 01:09:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = dup3(r2, r1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$AUDIT_DEL_RULE(r3, 0x0, 0x4000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) flistxattr(r4, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000180)={'veth0_to_batadv\x00'}) r5 = creat(0x0, 0xe4) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, &(0x7f00000000c0)) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000001200)={@rand_addr=0x64010100, @multicast2}, 0x5d) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) getsockopt$inet_opts(r5, 0x0, 0x1b, &(0x7f0000001240)=""/4128, &(0x7f00000011c0)=0x1020) openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ftruncate(r0, 0x124ef555) sendfile(r1, r6, 0x0, 0x80001d00c0d0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {0xffffffffffffffff, 0x200}}, 0x10) 01:09:34 executing program 0: mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000000c0)="040000090000ff01e66174000404090a0200027400f8", 0xff76}, {&(0x7f00000003c0)="dfc1ea0eb8491c1b98ba", 0xa, 0x1b}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="ee1fc79ab6a9f10646bcd6f4641ad461632e2dff1a5041a09f50bd024e970a9c70958cc14d4a0a5f2ef1d66be7f074cb1f2073d67b20633add1791da0ccf3c593510ad8f0908a960958774162bf5fe84e8f24b8db186b314af9a1db6d294d60fb8763fbba9080b7426abb1df6d6ea1a7ac6181a2283256356ebf5a724dd74b067bb317de19ccce8078eeb7cf61132cf7fa9c7e425ea8e86d947d91d70eb29fe47278929fcb75a4514cb48bb4247f9cbbd4046855a35054c2ff39"]) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) [ 410.297524][ T8815] FAT-fs (loop0): Unrecognized mount option "ǚFdac.-PAPN [ 410.297524][ T8815] pMJ [ 410.297524][ T8815] _.kt s{ c: 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48001000886405070000000000502666c059dae9", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xffff, 0x0) getpeername$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r4, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@getlink={0x54, 0x12, 0x2, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, 0x1a801, 0x10}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_IFALIAS={0x14, 0x14, 'veth0_to_hsr\x00'}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x3996}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xd97c}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000014) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x1c, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$AUDIT_TTY_SET(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x18, 0x3f9, 0x300, 0x70bd2c, 0x25dfdbfe, {0x1}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x44000}, 0x8814) [ 412.702395][ T8860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8860 comm=syz-executor.0 [ 412.727167][ T8861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=8861 comm=syz-executor.0 01:09:37 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000000851000000100005984585d16b6af5c432c3300d54500950000000000000085000000170000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x0, 0xf, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) timerfd_create(0x7, 0x800) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) 01:09:37 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_MASTER={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 01:09:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)={r0, 0xdd, 0x7f5c, "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"}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'batadv0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x80000001]}}) [ 413.430135][ T8850] IPVS: ftp: loaded support on port[0] = 21 01:09:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$kcm(0x29, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendmmsg$inet(r0, &(0x7f000000bbc0)=[{{&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) [ 414.041911][ T8850] chnl_net:caif_netlink_parms(): no params data found [ 414.177905][ T8850] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.185296][ T8850] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.195427][ T8850] device bridge_slave_0 entered promiscuous mode [ 414.216982][ T8850] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.224507][ T8850] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.234107][ T8850] device bridge_slave_1 entered promiscuous mode [ 414.300916][ T8850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.318523][ T8850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 414.368615][ T8850] team0: Port device team_slave_0 added [ 414.411633][ T8850] team0: Port device team_slave_1 added [ 414.491312][ T8850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 414.499380][ T8850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.525525][ T8850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 414.630334][ T8850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 414.637954][ T8850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.665175][ T8850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:09:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000005940)=[{{&(0x7f00000005c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000640)="d8b6928bcf8af30ed4a75396e9cae3500784fe6a45780b68389bd2e1086db3276d759e829e51baf287d17143cfd9f3b2a14676dc9eba3ad49e0a089989e71e7d73", 0x41}, {&(0x7f00000006c0)="3fe41189335f326ff33c8b45b943568aaf4e8b8ab84dc1810ddc1473cb00dfcd60df366ada854bff9897d533f570742e8a805b2d44afbd4c2f7fc12f7073a5d908e999985cb7f938db2cf18653a1f00ce904e2a564e41ab446f9539c9b978c995d83908da5f478408f59257bfc66a451912ddb7e4eed9e", 0x77}, {&(0x7f0000000740)="5eded91cb7b63bcca86a982291bed619c5c82c0b6fade3d9575bcb69e1a34bf22c4d37b6cf2f9d9cb774a2f939c33d12402914414fc826a3360ec10b25454c7f9391bae4dba25d03a89a2257fff321179a2615ac577de332576276b55eda1243c09e7e835332034a394b1c18bbce39f910f7b903c50c0d573314bec43bb475e25e92047c56e88e41d88c68d6bab8970699e61c4409037ffea125103c1b0b03ca7e383aebeb742447dbc499ccb27c7e07bbe26c5c83dc5885f0ea3b77eb76fce3d9f376fdfa", 0xc5}, {&(0x7f0000000180)="fe1a51e2a68c1e904f1682d22c56a3", 0xf}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000000840)="d27bf55427b1838ec8e13a23806cb0e4dce1cf3ef273f2235481ae3d9043fd6a7377a2b14cc2edd83df4ebb1a6ee46fdde2ee8cd182ea8e92ba2b1406c37ada0514cc73de66082d18f38003fd700b7b9318febfea974d28e9752e483e13cb15d382746e822758fe9d5fa800d6540639bd584994f61b84e82d8535bdcbcee0473946f31f625640008d5f5235151d78f5634f2d27be1521e5eac55f21fba2f91262ce7a3a103f05de75d3c0b5dc91c7ce0c9f500c8a2ea72eca86092d80c5e46af2937c132bc0e785f2a31029f0fad4b5559afe0476c83ebeed99dde4bb140251018", 0xe1}, {&(0x7f0000000940)="41f99d2da91b1b236d410885605d4a17e66aed09538fc13343a255f2fa18ca44907ffe68f4648080d09dfdb729f9d0300a898d61ffab8a4aae0ad93aa9ec13183fba363083c93ebbddccacc7abcb4b0944a96f9aa751530850d784c182e769b7cf9e0d4623c109772ba47400f79179db05604d974cedbbe4491f99b9c005f0cdaa1945b22b1e615ba693934ea07bb26658b93c7f276b6a43d5cdc47141ca0667c774cd0757042190800971bc52295e69fac3c2f15e94770a8c1ec929", 0xbc}], 0x7, &(0x7f0000001b40)=[@timestamping={{0x10, 0x1, 0x25, 0x81}}, @timestamping={{0x10, 0x1, 0x25, 0x7fffffff}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}, @mark={{0x10, 0x1, 0x24, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @timestamping={{0x10, 0x1, 0x25, 0x40}}], 0x7c}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001bc0)="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", 0x1000}], 0x1, &(0x7f0000002bc0)=[@txtime={{0x14, 0x1, 0x3d, 0x7}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002c00)="bdf73b65371a2f89962ceac53449e8b42272b6ff67fbc6e47ca935bf3e6e2fffb13685e08eb9cfdb1104a2b6487e", 0x2e}, {&(0x7f0000002c40)="ce3a8666f43ec40a972922a86b7c471bc60fce1852beaad34362403eb581e653853978ad5d1785c24a0490c5018526e5ff75d66ec5d8a95398f99b782574cde2028034f1670e9711cb143e8632bb1feaca6ec257c8cb6e1e52a6f81e23058baca51334995a58e2dd81e4f81af0af4f1d4f84bb548db689e111f580963194d7e791c56bc5dd1097aefb66926cd103b521dbf2dc24c30801073baed143f0c71831febb4ba232322c0c9b5fa274c3c23a216746d4283e344d82b10f73b8a2b14c5e0d33756e8e6019eeb0eb79d4ac857dc739e9be47f64c9f8a8f60d4e4e98bc20d42cf122ae5449c4a01", 0xe9}, {&(0x7f0000002d40)="73d77247ea06f804d9f39ff9c5faf1d657bdb91aa4e42fd46d4110b247d4de59370e6664d3de57219cdb496b04bf121b56405be74d2233f53e358bb02f28cfa0a452c878440dc1712946376017d2720faf7f5ce133e043b5310bc095553fe8fb7ce3a5ada2b83d8115460e0faeb1cb8e3dad8d12daccdedd0699d83eeddefea90183ce55375e7328167fa372fb1d2825acecb2e9a3dfa516c16ce9d24a1401c6250ab1b25492b45b0f", 0xa9}], 0x3, &(0x7f0000002e40)=[@mark={{0x10, 0x1, 0x24, 0xbc}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x3f}}, @txtime={{0x14, 0x1, 0x3d, 0xffffffff}}, @timestamping={{0x10, 0x1, 0x25, 0x7f}}], 0x58}}, {{&(0x7f0000002ec0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002f40)="0a2593e9d416e62562cb65d1e1306e76b681952341d05e5e05475921e694851ae178fe2bcfaf28023ab7e0b3e5dfe5d39d2ddcae11d63a12a2a9cf21539b242f6f08aab227fbb28455ef347e21879acc573e9ec3265f9df30106584a85fd5222b25a4d24c8ccb89af45c188958753b2e4475bc380dc2e096d711e13eaf309367136efc840c1cc5370b8767b8dfcd74e7291f32c0d950a639d159", 0x9a}, {&(0x7f0000003000)="c85422a8e5319cb06c1ba02d1cb42ae8d7548faf0bd13f9c42ed778ce32aabd3d2b25f794e6bef6bbf81cbe58d273af2edb43289831c69a698a57812e2f1a4b2f19d7d835d83e68ef32d5b95c46058cbf8255e47cf7ff54d67b148e449e1ac149d90c7d94a8be10cd4ee6af7eeea06be21567405d003a48183124cb7ce9c6987030b6053db", 0x85}], 0x2, &(0x7f0000003100)=[@timestamping={{0x10, 0x1, 0x25, 0x2}}, @txtime={{0x14, 0x1, 0x3d, 0x101}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}, @timestamping={{0x10, 0x1, 0x25, 0xcd}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}, @timestamping={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @mark={{0x10, 0x1, 0x24, 0x1}}], 0x84}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f00000031c0)="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", 0xfd}, {&(0x7f00000032c0)="f841", 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000003340)="c76b21b23a0e6963fb7dea6a5f770520c276bbc10ef4462207d77992ad229a33080e42ea14079cd852b5d0e174fd6f03f65f8612192a8557", 0x38}, {&(0x7f0000003380)="1cf84480419a03394742b9894be3e0fdb910f891de0ee26da738566ca4383575b98fc9d0a3c2ec32e0fb90a08957197c2e8f60d70d5a42db5793", 0x3a}, {&(0x7f00000033c0)="da41da9b1c18019fb38c9275391f481c99ead75488b98ca3cb72b41ff018b07baca56785e773508cfd1389da6d0e290e6aadbc7bb0e08fa2af82418637efb19bb5c99f125dbbbfd8df78b64baa039093f807e26da3ff6b45ca8623235d6850fc451294da13476e9f558a0da7367b75abdc537dc6e27298e5f83c9b1302adc45a4e889975f8fe88b4b35533dbdb01cfedff00a89c91518480dc49ef34fff2dc06cc8280f6cbb2524abee8bfc6cf3e3d7e4341ee0cd313a645645feb8e72b9b5177c40bc180d1cc3db14f2f3", 0xcb}], 0x3, &(0x7f0000003500)=[@mark={{0x10, 0x1, 0x24, 0x80000001}}, @timestamping={{0x10, 0x1, 0x25, 0x80}}, @timestamping={{0x10, 0x1, 0x25, 0x80000001}}, @txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x8}}, @mark={{0x10, 0x1, 0x24, 0xab}}, @timestamping={{0x10, 0x1, 0x25, 0x40}}, @mark={{0x10, 0x1, 0x24, 0x4}}, @timestamping={{0x10, 0x1, 0x25, 0x2}}, @mark={{0x10, 0x1, 0x24, 0x5}}], 0xa4}}, {{&(0x7f00000035c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003640)="50840792b82e79a7c70348b1d4b709", 0xf}, {&(0x7f0000003680)="60f313127d", 0x5}, {&(0x7f00000036c0)="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", 0x1000}], 0x3, &(0x7f0000004700)=[@timestamping={{0x10, 0x1, 0x25, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x8001}}, @mark={{0x10, 0x1, 0x24, 0x6}}], 0x34}}, {{&(0x7f0000004740)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0xb3, 0x62, "a689172e8fde25fdd5bba849048d5f7bcc458099fcaa3f435047c2b9d7b1fa87b211005a025595d1075fb74d845a166aa7a3f40b8edb8daa9f32cc2bfe22ec", 0x39}, 0x80, &(0x7f0000005840)=[{&(0x7f00000047c0)="09a16589111b4bd11824ecf51c40f5f248b8caaf63e5cce9e9688baddb64afe2c39b023aeaf8106f1c766a16a940c87e61d701bc28250957ae036cd6dd3d61df5d921282f50781dcf20596428a8ccc924ee1daa30a8bbe59863d1a8be6dab48501d95b4f", 0x64}, {&(0x7f0000004840)="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", 0x1000}], 0x2, &(0x7f0000005880)=[@txtime={{0x14, 0x1, 0x3d, 0xffff}}, @mark={{0x10, 0x1, 0x24, 0xdd4}}, @mark={{0x10, 0x1, 0x24, 0xac}}, @txtime={{0x14, 0x1, 0x3d, 0xf2}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @txtime={{0x14, 0x1, 0x3d, 0x40000000}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x7ff}}], 0xb4}}], 0x8, 0x24) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 414.757563][ T8850] device hsr_slave_0 entered promiscuous mode [ 414.778172][ T8850] device hsr_slave_1 entered promiscuous mode [ 414.788846][ T8850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 414.796751][ T8850] Cannot create hsr debugfs directory [ 415.026044][ T9069] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.036098][ T9069] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.133499][ T9079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9079 comm=syz-executor.0 [ 415.365125][ T8707] Bluetooth: hci1: command 0x0409 tx timeout [ 415.457040][ T9069] team0: Port device veth3 added [ 415.537374][ T9082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9082 comm=syz-executor.0 [ 415.581820][ T9078] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.591941][ T9078] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.621751][ T9078] team0: Port device veth5 added [ 415.742516][ T8850] netdevsim netdevsim1 netdevsim0: renamed from eth0 01:09:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, 0x0, 0x301, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xfc, r1, 0x400, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x799}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4dcc}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000010}, 0x40885) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) socket$xdp(0x2c, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000005940)=[{{&(0x7f00000005c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000640)="d8b6928bcf8af30ed4a75396e9cae3500784fe6a45780b68389bd2e1086db3276d759e829e51baf287d17143cfd9f3b2a14676dc9eba3ad49e0a089989e71e7d73", 0x41}, {&(0x7f00000006c0)="3fe41189335f326ff33c8b45b943568aaf4e8b8ab84dc1810ddc1473cb00dfcd60df366ada854bff9897d533f570742e8a805b2d44afbd4c2f7fc12f7073a5d908e999985cb7f938db2cf18653a1f00ce904e2a564e41ab446f9539c9b978c995d83908da5f478408f59257bfc66a451912ddb7e4eed9e", 0x77}, {&(0x7f0000000740)="5eded91cb7b63bcca86a982291bed619c5c82c0b6fade3d9575bcb69e1a34bf22c4d37b6cf2f9d9cb774a2f939c33d12402914414fc826a3360ec10b25454c7f9391bae4dba25d03a89a2257fff321179a2615ac577de332576276b55eda1243c09e7e835332034a394b1c18bbce39f910f7b903c50c0d573314bec43bb475e25e92047c56e88e41d88c68d6bab8970699e61c4409037ffea125103c1b0b03ca7e383aebeb742447dbc499ccb27c7e07bbe26c5c83dc5885f0ea3b77eb76fce3d9f376fdfa", 0xc5}, {&(0x7f0000000180)="fe1a51e2a68c1e904f1682d22c56a3", 0xf}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000000840)="d27bf55427b1838ec8e13a23806cb0e4dce1cf3ef273f2235481ae3d9043fd6a7377a2b14cc2edd83df4ebb1a6ee46fdde2ee8cd182ea8e92ba2b1406c37ada0514cc73de66082d18f38003fd700b7b9318febfea974d28e9752e483e13cb15d382746e822758fe9d5fa800d6540639bd584994f61b84e82d8535bdcbcee0473946f31f625640008d5f5235151d78f5634f2d27be1521e5eac55f21fba2f91262ce7a3a103f05de75d3c0b5dc91c7ce0c9f500c8a2ea72eca86092d80c5e46af2937c132bc0e785f2a31029f0fad4b5559afe0476c83ebeed99dde4bb140251018", 0xe1}, {&(0x7f0000000940)="41f99d2da91b1b236d410885605d4a17e66aed09538fc13343a255f2fa18ca44907ffe68f4648080d09dfdb729f9d0300a898d61ffab8a4aae0ad93aa9ec13183fba363083c93ebbddccacc7abcb4b0944a96f9aa751530850d784c182e769b7cf9e0d4623c109772ba47400f79179db05604d974cedbbe4491f99b9c005f0cdaa1945b22b1e615ba693934ea07bb26658b93c7f276b6a43d5cdc47141ca0667c774cd0757042190800971bc52295e69fac3c2f15e94770a8c1ec929", 0xbc}], 0x7, &(0x7f0000001b40)=[@timestamping={{0x10, 0x1, 0x25, 0x81}}, @timestamping={{0x10, 0x1, 0x25, 0x7fffffff}}, @txtime={{0x14, 0x1, 0x3d, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}, @mark={{0x10, 0x1, 0x24, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @timestamping={{0x10, 0x1, 0x25, 0x40}}], 0x7c}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000001bc0)="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", 0x1000}], 0x1, &(0x7f0000002bc0)=[@txtime={{0x14, 0x1, 0x3d, 0x7}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000002c00)="bdf73b65371a2f89962ceac53449e8b42272b6ff67fbc6e47ca935bf3e6e2fffb13685e08eb9cfdb1104a2b6487e", 0x2e}, {&(0x7f0000002c40)="ce3a8666f43ec40a972922a86b7c471bc60fce1852beaad34362403eb581e653853978ad5d1785c24a0490c5018526e5ff75d66ec5d8a95398f99b782574cde2028034f1670e9711cb143e8632bb1feaca6ec257c8cb6e1e52a6f81e23058baca51334995a58e2dd81e4f81af0af4f1d4f84bb548db689e111f580963194d7e791c56bc5dd1097aefb66926cd103b521dbf2dc24c30801073baed143f0c71831febb4ba232322c0c9b5fa274c3c23a216746d4283e344d82b10f73b8a2b14c5e0d33756e8e6019eeb0eb79d4ac857dc739e9be47f64c9f8a8f60d4e4e98bc20d42cf122ae5449c4a01", 0xe9}, {&(0x7f0000002d40)="73d77247ea06f804d9f39ff9c5faf1d657bdb91aa4e42fd46d4110b247d4de59370e6664d3de57219cdb496b04bf121b56405be74d2233f53e358bb02f28cfa0a452c878440dc1712946376017d2720faf7f5ce133e043b5310bc095553fe8fb7ce3a5ada2b83d8115460e0faeb1cb8e3dad8d12daccdedd0699d83eeddefea90183ce55375e7328167fa372fb1d2825acecb2e9a3dfa516c16ce9d24a1401c6250ab1b25492b45b0f", 0xa9}], 0x3, &(0x7f0000002e40)=[@mark={{0x10, 0x1, 0x24, 0xbc}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @mark={{0x10, 0x1, 0x24, 0x3f}}, @txtime={{0x14, 0x1, 0x3d, 0xffffffff}}, @timestamping={{0x10, 0x1, 0x25, 0x7f}}], 0x58}}, {{&(0x7f0000002ec0)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002f40)="0a2593e9d416e62562cb65d1e1306e76b681952341d05e5e05475921e694851ae178fe2bcfaf28023ab7e0b3e5dfe5d39d2ddcae11d63a12a2a9cf21539b242f6f08aab227fbb28455ef347e21879acc573e9ec3265f9df30106584a85fd5222b25a4d24c8ccb89af45c188958753b2e4475bc380dc2e096d711e13eaf309367136efc840c1cc5370b8767b8dfcd74e7291f32c0d950a639d159", 0x9a}, {&(0x7f0000003000)="c85422a8e5319cb06c1ba02d1cb42ae8d7548faf0bd13f9c42ed778ce32aabd3d2b25f794e6bef6bbf81cbe58d273af2edb43289831c69a698a57812e2f1a4b2f19d7d835d83e68ef32d5b95c46058cbf8255e47cf7ff54d67b148e449e1ac149d90c7d94a8be10cd4ee6af7eeea06be21567405d003a48183124cb7ce9c6987030b6053db", 0x85}], 0x2, &(0x7f0000003100)=[@timestamping={{0x10, 0x1, 0x25, 0x2}}, @txtime={{0x14, 0x1, 0x3d, 0x101}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}, @timestamping={{0x10, 0x1, 0x25, 0xcd}}, @timestamping={{0x10, 0x1, 0x25, 0x8}}, @timestamping={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x1}}, @mark={{0x10, 0x1, 0x24, 0x1}}], 0x84}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f00000031c0)="299bbafbe8c0838a9e35ea62b0eefec8e6f0e40c93402235dd3f92c112cde5f89ecff0fba0604126484eafd80788db87ad689ef8c9d47796e8db3e94be63991664bf761e44a1523f4abc0e094554654bedb078666c1676559d246628609b4370cec107f3601c625021351876fd59bfe99b92a908b50593a22f7f76b00114c0b4e10a0ae0a0906d700a986378b6475644a0209e31c4cb6a5b60631dbecce10c5a3fc5e427203083d16fe6ff98c063ce700af6cd5ffe41706df00cf7cade1e026cbd14f5b87076e82960df8a7de5566d0ba060a33c96c3111c6efb1a79dae6b14a838884a1842ac96603ee3461bac87a79a173fbe431253d29d2495eed70", 0xfd}, {&(0x7f00000032c0)="f841", 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000003340)="c76b21b23a0e6963fb7dea6a5f770520c276bbc10ef4462207d77992ad229a33080e42ea14079cd852b5d0e174fd6f03f65f8612192a8557", 0x38}, {&(0x7f0000003380)="1cf84480419a03394742b9894be3e0fdb910f891de0ee26da738566ca4383575b98fc9d0a3c2ec32e0fb90a08957197c2e8f60d70d5a42db5793", 0x3a}, {&(0x7f00000033c0)="da41da9b1c18019fb38c9275391f481c99ead75488b98ca3cb72b41ff018b07baca56785e773508cfd1389da6d0e290e6aadbc7bb0e08fa2af82418637efb19bb5c99f125dbbbfd8df78b64baa039093f807e26da3ff6b45ca8623235d6850fc451294da13476e9f558a0da7367b75abdc537dc6e27298e5f83c9b1302adc45a4e889975f8fe88b4b35533dbdb01cfedff00a89c91518480dc49ef34fff2dc06cc8280f6cbb2524abee8bfc6cf3e3d7e4341ee0cd313a645645feb8e72b9b5177c40bc180d1cc3db14f2f3", 0xcb}], 0x3, &(0x7f0000003500)=[@mark={{0x10, 0x1, 0x24, 0x80000001}}, @timestamping={{0x10, 0x1, 0x25, 0x80}}, @timestamping={{0x10, 0x1, 0x25, 0x80000001}}, @txtime={{0x14}}, @mark={{0x10, 0x1, 0x24, 0x8}}, @mark={{0x10, 0x1, 0x24, 0xab}}, @timestamping={{0x10, 0x1, 0x25, 0x40}}, @mark={{0x10, 0x1, 0x24, 0x4}}, @timestamping={{0x10, 0x1, 0x25, 0x2}}, @mark={{0x10, 0x1, 0x24, 0x5}}], 0xa4}}, {{&(0x7f00000035c0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000003640)="50840792b82e79a7c70348b1d4b709", 0xf}, {&(0x7f0000003680)="60f313127d", 0x5}, {&(0x7f00000036c0)="74f32574241eddddea155d0ed8de0002c5ba267f9b46218a4445bd7fa4a5ffea3f4f9079ca0c5fe59a9dd8a772da140a04a8433d6a79a109709b76d75f456fa7d1bd1456eeb390bb3b900473ad4ab4e27ee591fcffe273b7ba27ae86dbe665ef94ac7d3451de47bfe3e2b8711e85bab2640a5a2e45a10a933da909194407e7214e6438c3a5781ac2c502e4c519d53a16957ac61ab309eb5a29136171e15637ef0c3a0163fdf05f99c7571f59b996f1d5ea836d1953f44fa4dea2f048283641bc593d8432a250eb23443403d776d875f8af1e786e130761cc81254a342ed9dfb9a0854445648db872acf5a4ef04f393f49be017908eaf999b67e88f713f7139a5122b1f7bf05ff1e13d9669cca146cde0d36025056fb5bf663504928b9e39b50e5c08967d13cc16ec65851f599bbda69f9ecbe206b2ea547b7e84752d2f2b66b7d5765c622d832a1db51602fcbed295fca5e546eec4fddc9f25e94c80238ed9579100271733ee930e6d84c7c0e396a53ece0c62c9df556edbb7eac425141ef1ff7cea2d7d8baef206d8503de42d8b758776d872dff921edc59f187faaa88c6e1f0fd116d91c61cd45a9b1add66ae0deeca2616edc3efec04d98c7ffbceb0a1a72b23372a21945d055706123e614db888c7b42fc4b02e18d6a67862310ab8a7ebb5d0e0906e0ccbd7948c1e162424b9cbbce927853a20412894be9638764a115aa4103f9fd76ce92bea146b24eaeda08006e83bf7b21f19d4e6b825e1fa765eddc15575f25ca63e42ee088be6efb54e3dacb8e52f9b02ea950563890ce6c4fbe847ce617d815026f5c0d37b3efd4f62faf69aa2d65e769898b10c92880f8fbe30aefca5a6b0da1dac6b582f7245e24909f12b880c25d5579d8542a036b65e381e58d5f862dd53e3a09798f9237002929f6a8bf2798f72db762a14f279c299c3347448a2f609289dc2955a38c2df55c6eec05a0ce15bb8f18886d573788bdcfcf73982096bfbb86bda42f51381e41a5bc7f7d0c61b84323d80efe7a7b68eefbfcd6f0b305a2c31ca4526c4b4b3ce6e5a014352328bd0fcc27e68da933c3b9793aa8f6cff57544019ddae06b431c1d5677002eaf1d4cf1c5727161928fdb84f096623df3b561cc0d14e2826e5ad5f81d5e9cfb8ec5722c2c2f65542bbded48db0e835f0fd3b68668a15646fb2894c2ff445a649477a588af9ed6459da9f2600e9c41db88261dc5d84bc7217995cac7c5dbb66a15cfc920cc0810ca470e955d1333eca7a836938e7441de5d73839f290c821fb16f6539172ab9b98defbcc16267e0ff6c0522551b214a6d79a44be66ebf99d82c8a79f35d6f290112a223b0bbcfb300ed2cb802034f9e850c34181b1e630e9e7ffaea75152962758ff4774d3d33a53969aa89ed66362ab15e3b5ea8f3638273af6293fec3b1e1436becf6f4c85405b0e54bfd451edd11d0973a809da49765dd0a64ac3474044f36a1e0272e2738c82933a1513692c11be3d38478a3b60d7c11a43a3fb74359777b68a57e055f77d8bbab0595a53fe9a67727358eff38e597dc16d76375bb99f1ed40a9828c36d8aa855d5d91ed741b6d401df7eb57cc690e0bc49b03480f6227b64a80993c30b4a2f10dca3a9a2c05fbe99989b60aea40eefe7af9a1e6c138c59817ee42f0efe891ff06c8487b3c8686c6f040de91b8911749a99a6b09bfa4ad5b36a12444e151c988a286f687953835de840ac681d54b6ec5b86eef15577d27f2b010a07efe9f489cfd0628bfb35032db04212b777666294df99143801b1e99cc0086d8884526aac6fddec326889fdb37e6f719eb5037410a51b460b8d437657e28cec33e6d740afefda02467bb32a87e87daff69d3e4b74535955995596bd01a5d4eec679eb3e46dc5aadc02d3e7ace4c7b4e265ea008b0ddfd4c2a57266cf33215bf94778728e8dac0c4da7775873d25883c6a0e2add8d8357aaa82b3e68dcfd2add2704763cc4bff7afdcf552445a924a45591598e519e7fd23d67c65c6b4f155676fee6f8c44d0e4eb0284f638f0b943f8205ef3342f5937d6dd12ada5dcb6399323f9f55d3f3d2d0b831e20a6bced4cc6cec0abd08349e725017539e49002592a024940838156dee017d8a995c846634b0c98b80bff90c633f3fe96c09c0cac1e28ddf576696531be75ea2668c12704c6c4747deffd75177d22195b1a1edda0aa7d5ba04382e3709b6640873bd72b341e9e1a17b138af8e71539911da73772ff283d9c781d21f0be83c0cb841c2e56bbf7e0ca212693d058a89fb4b52b17d0bea8abb9efb07158dc19e1828337676ea2f89ddfde4f98f15941c1acc68e15b37fb2edd9aad60b7986b03d43ceca61544b50897ec47571863e324029cda0ad4fa3a9b5083149fca315787c516cd39285a355afe37dd5da2571c46bc14150cfb417cbb8dd99b9a053246be1ed981b7bc34ff1ffa8ad60978ed518c79409c0b54f6e089ca1adae15fed80c7d1c4f88e289db9c8a658207b30f0fd5c3b64f317373a9249fb21c7fc5c154de7bc67033fa01a8529b1ff6a10f30bf25a6024fc1c3b495904e981166a15e47fe6759cb9025f7a08b7c2128c9f19c261f0de12f656d8253bfe881e918119020a7c98ac3f8ab599d779fa3c6c617b3333f9edf64501db42e443c0775e72472937e313f8fed110eeaa9f9e2fafa0125b894ee18e7025f3631e06611e9dc4d3915c0fcf3554516f0b3e985d291f00ba1d31b0aa814e827b041b2ef3c63313b1b62410628d5b16761310894b5933e29d166baeae220a0f5ee7eeacd21710a81e773193bc43514a8537bb8ae66b672ee1bfea61ec87a67ed2896c0396375f960128ba56debd9b3e559a5ff622af24b2ee83c40d3d9879f9d3800da82822ad01501c0372426455ac6b2f5ae14d2f51212422f260856243c969434e7f1f0f2e973dfe8f107b06d1e958f20829a0ba1460414ae5f5205a3cbb5b797c52084593e37df9ea3a9a73db4cca2321d4a6840e32474d06091359384c36d3b2b56f60a5c1a329a91e1046c77c16921758b1a064d389b44b414e3e17dc81cb6c064fd1b29310bdc1c9c62d659b5a01f1381e22474d5354e4f521a9b8db81618f086feefb3e1ca2494e78fc5423fe3a7217d1063f60293c402f6bc53ed82250adcc28466059705eb483c6e19880e97e71bc9ac710afcdb2834c502534bc728056891583cc2ec74cb3beaed92dbbb38791f3efed8e67f9e44cbce3a8b870289035a079374efef4360b89140ad1a24408dafbe005805f687c52bf96676150fdd7eae8cad8c956637ad1113a0719fffe68533909f518a7749f8b0851171236e0398bd2348bab644dd202c7ba18d85559154222ba38b0c4d46b5615af8d9b02775c6d2cf67e806a578524b2701698e856bbfd74b4c98198cd957409430c6302c57fa6f0e9d81a8ab8099ab0edf73067568a832e18cc60cc6572aeafeccc743dc086008956bfa3505f6dc18d9161347e6558db7944cc506661409c3734ce0e2f66d27e328f2f887699512f54286a965fc6ccf03bfbd7e682a509ad961247079be40784d2cb388be43129c25281a47693b7a118b3b23494863bf90d6e3fed6ba8cfceb685ca2301301e1df4af3a4ecf3e9349298109bd29dc056fd4b9ab2e0a308a22b5bd12f0bdaec69a001f02e7a1e688a952c1442207ab064ddccd98e085ec895a6bf970598b19c02ee669b5fc4567d1303fae71593e89f801ef40603402abd566bd7a55574a10e0e7dda879f529f631d23daa4c479fb49d59e5aa14b3eff22b953b1c73e350bf975ca5ff1024f5bc04cd9957bafe386bc59dfebb1b1ab29be0d2ec8b73bcbfeec64fbd3913b8194e60f25aa71d64f1ea9d5576e4e6d9ad6b42281e3ae9ea9df3900a6ebc8e0c3a24c17e2b3fd2f3f3023ad4a27d823037281b22d3300dae6af73066d373b377e2619de54fa2f51275df49262ee40c4a7ff80546a978a2bd62a1288537766a940159d331e6879c09832a7c5e4d60647926e18f311541c76a06aa3ab9e3ab9b43aef3befbdf507423a08b5149e6603437a41476ef3278551040cef7ca0c7b96c6ac39741b5e5bd70ec1750e1cebda126e6c7e0806e0b8e5c05822c0039af34b31e646b4b0529d8fd5a6b28d4397640feb4627ce2ccaf883159df32f7e6b2fb13eb3ee6a8ede35018c8ad55f22550706225bd5f5809fddd35662864dd865b8d3f3701ba132f596c43481944a1c655cc6aeca809ace1f51259dcf597fb207e6fb7fc1f4273f9cc2f47b735b991413b1c8e10effa4687f1507fd8eab1bd5958064b2a79db29e50ec0c7e7ac069df06b03037b5a2f79e6e96629862c54d1aa3c04530b8e550d0bfee44f323d3f1c4bc7c3468b3782c516465b714702c7babb265cb0ac8edbe7f6d1119adecbba3d85ff5e2a2df82fb33deaa88f017d1a513ac7814badb5bc58f92e4bcf9967cc7f5383c58f27f6c082aa1187ed84eef9302bc2628d19cffb72187ea660fac5d9294bd3611457270796a6d759e3d746d5c9d529a5ba1d1dec120ee1f2a9ab0a4410c3c0400371b3d48c6884e9e8ca65b04358c1b035b8a3d16352f113701e06a982d18c5fcd6af45726ebd4afe1e45627c27b4ef51f094fc62c8786b98b5525ca3656c2c9aeb71fd99524c10a6553b1ab84f1323d6bead03cd3db02a13405944491a80b0ab275e98609f29c4a8bc5d311017182a684976169552457bfb5473002ab3ff8aa9e2abfb0d6f0ba9d8d2f6b3ee60814a787e8d84f657814769ba26baf12e1934a5f222d41081bf7acf84a52d22774c137dc5046d683ae6c3bd0edf5107d3f7a8b294b2d0927f0835921f9acef20f6b92d06a5c529deeb23d1201f2bb3dd063109f4fc32c30cc735f547cb9d71776405889b039217c58cad1994eb8c5b7330d96d1ffc648bdf3a9432f6b69b86e4d77d2caac709f5897225f5d5ff1b467f01f9e896fc99233f6ee14e18f34a06e231053f7d32d6405d50c3d1094c0d2b6139bc4caa81863192dc10b7136b881cb0e852d5b5ec9dc8c77974dad312a8a3d1d5619463294a2846d1b838075c6972caec364a41b330fcb6635ee092a40a74d7573eec922da10e4b4a36b19cabde2c2229afb0a6be6c33a9a3200155c3e9fd7f2124a2b876e21ed657c9944e865328096ae7df74d9fd562617dbbe93a450efc39378c5b23780c0bd6d1496c2fd41c6bbb944ce96b7a13a1526d4d38b5f39c93be8baffb93d288a402546951922e7e66f0462e2b682d71ab9ddd9cfd41385dbf777c230b594334654af353d1a1206dd963bb1251ad5b9bd840d8563cc5e821ad9689d0d54a0888c9f9bfa1379c3f84b714163870266f70b3cbe154148decc7452b6921a96a4396de634aaa6a95021d7008bde776ac76d994073ceb9631db098e07028564768c02a304c625ca438c3ebfc9285964d06faad7b38e429560d06eb44564b04b5360a56e88a1240c5e9ccccf0254c5df6e2f3cd96d103c207c1751482e5f35d67c59802576aad8654066e6eeeb25f908c88b3b6f9d9f8fd99e3cae4d114759a545d5f0748c361668466b65261453afd5d14a1d5e5142ccadef2ffec05b463e2f85667782bd0c36103f79d1fd14f9041e8918d8d02559be23785d2f9c7024ec204e3c3e035b189d11926e6ad50b8ae9f81fc6bb7f4c1eb052a0f22831d10c6db7147dfe0ad0867a65d794ea3119295a4b219c96677c36d1a32a477d651a34b5783342904d272b45d0de65044d8573e2e1e29bcfef9944e3e9235ac9508daf8fe74ce524cd3d4a6c56ffea495", 0x1000}], 0x3, &(0x7f0000004700)=[@timestamping={{0x10, 0x1, 0x25, 0x1}}, @txtime={{0x14, 0x1, 0x3d, 0x8001}}, @mark={{0x10, 0x1, 0x24, 0x6}}], 0x34}}, {{&(0x7f0000004740)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0xb3, 0x62, "a689172e8fde25fdd5bba849048d5f7bcc458099fcaa3f435047c2b9d7b1fa87b211005a025595d1075fb74d845a166aa7a3f40b8edb8daa9f32cc2bfe22ec", 0x39}, 0x80, &(0x7f0000005840)=[{&(0x7f00000047c0)="09a16589111b4bd11824ecf51c40f5f248b8caaf63e5cce9e9688baddb64afe2c39b023aeaf8106f1c766a16a940c87e61d701bc28250957ae036cd6dd3d61df5d921282f50781dcf20596428a8ccc924ee1daa30a8bbe59863d1a8be6dab48501d95b4f", 0x64}, {&(0x7f0000004840)="41887092c147bb9b87f3c3526f10ae2ed16851981342d0ba0012d32d8bd75a58377223f2187dfd0d6af173a5ddfde59669bafc550bf084507c7c828bf267f8319ecfdae916669eaf642d6d70f85d9d5252056caeaa15b8e424dcbd4c1654f97960ec34de28bf96262b0310092ebeabde29e9b95ce8a6d2c8e795c9b3842c326cdc680d60ee99ec1c0b14ee58db42a17de769ddd85bccb2f6fd28af1eccb8be23decd8bead1a1070912cbcf3967e17cc9d1261f925ae3cf9f867fd06c81a93cddc982cd33707eefd9493621fb0983ad5a77f4832cbd77ef7bc6db7578d6a23d51d335a00259db91a044d7b3fa8aadc5cbe2dfeaa3b513d91c0d7ae06e68a65f27a0900b101352e929768ae59d3b84946b7d5bae564011006a3a08f02e0964d19a33fc78731b30539695715ab30e39e0c1ff94eb72962a1093b11d0a3d0c54c152b19c5f742b5c94cfa7ffb1ab8fc5d9ac8eabb52a2deebdddde8257296ff2f1eb91e43b1943b3efb1e398ab1099e9289f3ed0ead874981d33f949546e53cb14ec1786a9389ed59c4ce47a7cf3eda089b968f90921480be383e542a065c083eefd99743cf105617925eddca5c2a4765f473a0d5c6910cf77c3b15bd05c98e3adc1496a23cad29e3416623f568266095c4edd248522c941864e9196bb7c11732a514e83825eba67172147f1d99765f5be031b49f2bf246f90f6aae53d3c0ca5f997e306ccdfbff509cc64c6448fd24d724811091cb9eb7801cbec128c1f8734950488f3c6c40081da7ecb110aad562e6d294836684e51589132f42783dca815babcb4042a2efc22f6a2e293f7ad4797131ad9efb7ea5a06111ad1815b008f71711b34ff3e7672e98a45d1a1d4c63a1e20c253e27d4e5b136df0c4b7c537e8f341601262c3035671a687246cee316c38617ea713dbb428222619c967056e5be5d1288843e21f88e7bb47b153b399c25ed540030622e706be469d01ab28bb179ef0c0336eec8529a6f5a2c6c265fe1a44c2d7ab03c70c71a5661bab2bf2daae997538b6eb8473bcb55e92637fef97beb2f012ba2c5bde2b6c5e144af70fa65023199cd0a634c4612c79a2c1791fa41e896ecbbe039926c38e958f4b3532c6390f2a3ccbde3c8c37db524b020d0d95a3358e0cf80c20843ceffca05a408ae04f9380415ee939c229e3f9d50aa7220e8a6ee09c9b9ea8e041d63f041dc2025f54a7bfb4abe5ffca3c442f88a4b71f968423ddef77e2567e887253c54ec1d0de2a0cb854bfcc56987eafaa02611e6ad470c8b440f4fed4592e670558a42faafa862d8b131b06870711bdf2ce197a129534349260d33e6e100e46c59ac9087c238bb34966253f1f669af66f2935acbbc1a53f3e2e901e47601d46d9eeeb1a31b9ca2f31d95d553b65e20df14b96271fe07b3853dd31bf0dcd7f9f3943d504e4b01aadb08a87f61e6040a4924bf0efb9b41db06b53aa2d104493d8f02bfe92d6b888cc4bb836e1ce6cc5f7a5f7cfa1b799cf955d0860500005cebe2ae3e1bd891f09cd86dd8f7b6bdaeb5310449133d8f0d60d979c8a51a85e31bad9a3bb48e42eb38305c4a3677d67d64ba2a4ca6252d5acc6f0d0bdc79eea423e101c9a31d6a6cb1a2765e33ea7560062f11ed6596e270d9835018b271aa7f110e29e2ae5fb13ea2a8469451f2cd17c240ae7ec9cddf29299476402d2f1e20e22d7c34f747aa106a64fc65f12b5e0f9988b963b9ecfb742ab769d49a28d7b7a07e634e1fbe3a4b4e69f519154219ed1c4cefe5bda4b9df22badd8ed390964880827bbb29c967ac64c60dc2114df95b53ae7ea96899da70eefeeb490a9dd241f874293f719abd1530d709fc296b239eb887ab6ed6390f1fc4aa3f6bbfded3f112c135022c27c663244ce13f3e5c4bdbb2c508d63d15448d2f9e04009eb5996474a685a3ba1da2914efaa6742be15098bab5c9b1ddaec02b8224fc3c83c8e40f66bdbeddafd288ce4d702bbaefa54d6c59589122aa8c679dc59261f7103c2e346fc024b5f6139bdbb8ed994eac4ea448bebe6ed464cf38581cbc71f07ed006ea7bb2827aaeefb3199524ef349019d2e263daa7c7a6f0bffc5e395c7a9b5913d534c5dda570c7cf9c3fb0036699f3b0c2a240a48524bcf536c6926944f66ae4f06d61c732e05d5d2cb7d3fc8de74411b217ad64035c531cbae58ac341a8f24eddb7ad4b1f213ac295b585613f3b00f781b8fb17840b3da5010913c01bd09f6cf7fc47666d11f1c5a202d23014cf662cf4d0377aa7841a2f79e8622ffd300b2445df46f269147816ff682836737284c9a3ad996594af556f7d97f4254945203a9e27bd65a2df49375ce03db85a596a853389b63aa8f9196f72142df630cafff2394f0786bd0b4c7d0476237b69adcdeae365640947f375110ca522a63e592231cfe648fa2352a7ba709878f6a878555d6b94960f389fcc4a8f789220bbbe8ece06c375a45ae5116d619ec497805510c91a0446b3433c5338a92f8fc8b5d84472d1d0dc3342d4d5eba7ef0d26cb47c372a7410be080f0bf7676b13e1419ad0574f3ef93e26b4af673871fe1f0c46d0701d866711104fc2caefd5d1f59fb5812b898002c3927323578f36b0e3cd56dfa8c8934ec3d1401dbc0e86ce05103b565aebd774be2a460ebc6844ff624313b296687f44df06af2fee8f5fe4361411154d6b217c6d8d72f6c6a9044a1e04ea468bee315c32c4bebee58fbf72fa968292d6b97f4bec866c0bf8c93cef55d348d16cba4fe57ddb3c25fd9ac928a341a1f47325f89fb17b35596065ff75b96c22fb9caec75b00ac7c212c33ca584b58a616c64c4195373af0b188a87ffa45d1050fbeb275f64984ed75cbf230400cbb7cc734528da38fca966d83ee186b8de64f48c9d21803fa098121d3e0854510da59b4eadfe69d3868f70b3c91baba062b4338fe7e8de975b996bfaf2c1c06c5c8c1d70ec36ae441681dccbc8dead5075f3ff18d56ae8a4a16dd4377c3f95d453234042fae9fb0c1f1d715ef888cc697e4857c717c65aeb5f3f078da6ac0f1337cd338a071e253f5d2195b5849e8b6f82ac4218d68fbd2f4ad404d46d63b414cdb0ee1160bb3a8c203e3db1906bde374468de56223bdf7f564c80e03974f5eef28d3fa15caafbf0b0f23be94f31c4d90da69ed8eadfe8ef8fc708b503ae542ca4dbe26a47e299db62da11096fb37a5def0ef4f69ffe7a53fc6cc87a9aaea5f5d5180053353a2ed611a38b545135467f6a6975a756ba9ce370e01e77d4e4043cf72797264c737a7a52f34fcc9dd6714af9860af8ba4294690c165bbb3331bdcc6c1132f186bb5e72e230aac95c819657fca19cd69ae08d519752e50564e86e66065e4861eab6372be78643cfdf5b3cccaf9ae6b2fa3be5db8d1fccf7d5b9b6d0732b5dcccaf75a3d569a357b04b68dffd794c435527d8f3644594e44b2d1bdd56adabefab0d6abe6468d097dd7d861e0fa2bab7a9aa5a777a0320a0eaa0d5c3f3af9ce8d039987b223c7384774896b1a103db6962940e8ec6ba3e124ef4d75361a1efb659b02a6b1b6bf2363555850347b4944a14d6db5c6275ec869f566e313c6082c509e94ad42bacd2c451e59a4032a522edc0823920c99e3f35500e3cf7a9989b0b7f6e0a5a496d68624d7dc3faaff26d16212b233754225161309336b36d56ae26fbcc3960818173ee64332e60adcbd1d2e28d61ff6c1c99d69ec6082520fb914e20f651979fafe2b13f6fb913cdb0adad5836af5d7b4099371d823ac4a623ae994b1541f6c6b0dc39603715a1994b6ab35a5998eb5c6b295384cc512ea8bf515b07c00b1a5c821250713502233d959f39455a97b5d542ac475ad6dbcb5143a6ea65485a1b6852180f2876666da8792c0d6535e84d6f12b54dee3739c92e743b7cdb45e80461df16975c36aacf7d26c37c1f54831f195cb8390d7197d1df5696aa56c87f9e5f4550058d5d39e277ca46e4e9c6e14038f3bbd65ca1438a6906a038b76f42452fec5cd4286c5cccd212862ab97efc0357baf9b99d32c08d486e1812944bc9da65f532e85c673914a35ca51825e37279274d091d994f928bb22ed10426847ac319a4d2deeaf32dffccb85507b9c9c489a6a197600080b28986462312758fde548cb03d62158597e95c07d2393d745cd1b82c6c906c7b13db63ad7a821e0f41c70f6717bf1b9d32d0f8c28dba091095258f8ad2699ef81b6289211bbde4a8cc562d397faa3c0ea2a5c500afd58d24a613ed6521966ac3e46e9f5d55f8bddbd9bdb713696699571736437bb891a3b4394d49f5c461c57814007d29156e8a8913e888e9f395b7948fa6749a0d3f55b03ff9a180e63aa662202d9114b3161e8242037dac77321ef253e58d446f03ccc6fe08ff6effabc800c0be6ec1c9dfdae3ea186e4af12e0f22360842dcb92de870a72b4f517cd23eca9975742621af0270b79d25fa125b02348fc531d51c918760a4446259da22ed26ebd69867c3d475c4230ef60e04e5ddc37a627bf45c443d98c73277dd116df64b3805400b2dce0677d5de532c1bd0c49bdcc1a734805d0f7f0eade3a83eb68524c252cc8a10adb15ba735d4723c12d8580be91237cf74f493064897c7709c2c77d349c9739afaebce1b6dc3c99e81cd80657db90a10b05256c73629e166ee32ea85bff695d6c051afce95cf5c453697c79b52951d625bc9223fe82b34314e6c9360e1e91a847288afcca84cba900fb10ccfc8a6be22184c07d0b11532fa666a58bc815ac9c04b49b5ca5fe816065be172d03ee4313ee8345e0303742783fea0a6f3165ed8870ff5670e0771a057092f78ac1140ba0b0b75e3b1f090e0d16efc46bef9cbd20dd301c9a5d431be2d038f49f2bde91e917c5372c87bc8f0c7a1189e51c3d09306f18f06732c27aac56ed52f5fdb61e62353b178f0fd2b5d49b42056268eef7839a6e18a432852b58628aab3248f0b2191ca7676e54ed66cd23c938be1922f35494404d2e892f8d42a8621c4612f509cadd76f48a0d399305a0bfde15bc82b348c2ec0931dd69d41a0828b65bb7e828350e0d0e7d45e20a2c5e42eb22a2573b1da460495796c21aade6e5c0e3826e298f012972ec3b90d6d50fbd2957a6f25fcb6dff326c587c47f9893bd818f00fd135a64ff82021455ac78cbd3f5724e67faa0c87248468ced68bd3b93304c68b06c18ddc03561b08758dbfd6c4fa53e25f3d12a8db7e72e9c0813ef604f2b4c3d3bd6da9900d1a5423069f6044f08617eb2fe6c603d8a37c5ba1fd7c34ea6949f8ac1ef623632c27da37c04386ea5d402839525c3681516f83db84be8b01c58630b0ac00686cea5812dd8744e958abcf6cef6078f9a85db5dda51b0000ded5c868c7a87ddcb045f70094120d159c9a13a7e6ab34f4426f4ffb4001ea6d9a202fcab919caecf41017fdbf726a64eb787089330023c781ca8d05db49e3c3a9b3d5c4325ceda0add103492460be52f5802997c92dce1b29b8783acef1d7b3813337936ad0936ba5cee692b6dcb7e43418595d4d3ac13ce18d1709ae20f926f47086bca566aeab13171c01eb629cef411358335dfa08c8cddad6a18678c093c184cfc480b1e315d69fc61966f7d471dd18615fe86208f6460b9bb498c4b68d48eec93bd9a33ca6441ff5f49b9bf7db764056d279ab757703da463d5adac7ce580e58f0d8e0b087558a6f7c9abb492a7a9e72b71df0b89ac5b0064af3067bd415373da874b497958154ecc257c694e52d1bef08c7e098e50f72c0a3677174f30352b875e", 0x1000}], 0x2, &(0x7f0000005880)=[@txtime={{0x14, 0x1, 0x3d, 0xffff}}, @mark={{0x10, 0x1, 0x24, 0xdd4}}, @mark={{0x10, 0x1, 0x24, 0xac}}, @txtime={{0x14, 0x1, 0x3d, 0xf2}}, @txtime={{0x14, 0x1, 0x3d, 0x7}}, @txtime={{0x14, 0x1, 0x3d, 0x40000000}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x7ff}}], 0xb4}}], 0x8, 0x24) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r2, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r2, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 415.799599][ T8850] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 415.820182][ T8850] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 415.879047][ T8850] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 416.068587][ T9109] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.079293][ T9109] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.211634][ T9112] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9112 comm=syz-executor.0 [ 416.481258][ T9109] team0: Port device veth7 added 01:09:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r1}}]}) r2 = socket(0xa, 0x2, 0x0) r3 = accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c, 0x180800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @local}, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xd000}, &(0x7f00000001c0)=0xffffffffffffffb4) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000000)) [ 416.841076][ T9119] hfs: gid requires an argument [ 416.846130][ T9119] hfs: unable to parse mount options [ 416.848693][ T8850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.949914][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 416.959403][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 416.991849][ T8850] 8021q: adding VLAN 0 to HW filter on device team0 [ 417.004101][ T9123] hfs: gid requires an argument [ 417.009020][ T9123] hfs: unable to parse mount options [ 417.079508][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 417.089383][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 417.098729][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.106007][ T8707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.228595][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 417.238229][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 417.248134][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 417.257484][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.264764][ T8707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.273760][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 417.284670][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:09:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYRESOCT], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xc6, &(0x7f00000001c0)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}, 0x10}, 0x74) r0 = open(&(0x7f0000000180)='./file0\x00', 0x4020c0, 0x18e) mkdir(&(0x7f00000000c0)='./file0\x00', 0x1) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x2c, r5, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x2c}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r5, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8006}, 0x8080) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x10021, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_none='cache=none'}], [{@smackfsroot={'smackfsroot', 0x3d, 'syzkaller\x00'}}, {@obj_type={'obj_type', 0x3d, ')#'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, 'syzkaller\x00'}}, {@euid_eq={'euid', 0x3d, r7}}, {@fowner_lt={'fowner<', 0xee00}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}}) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000080)=0x1) [ 417.451359][ T8850] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 417.461973][ T8850] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 417.503132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 417.513872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 417.524640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 417.535126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 417.545339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 417.554837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 417.564981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 417.574617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 417.588702][ T12] Bluetooth: hci1: command 0x041b tx timeout [ 417.597663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 417.607295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 417.676989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 417.685897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.724742][ T8850] 8021q: adding VLAN 0 to HW filter on device batadv0 01:09:42 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xc4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x11, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=r0], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000180)={0xc, &(0x7f0000000080)={0x0, 0x6, 0xffffffffffffffbc, {0xffffffffffffffdc, 0x24, "651eff041cea61f51c2c0cfef9a04113dfdb8b7702485c5d2675072711899c35b68a7f8405cba16c07441d4676b11ec88f1c575ac66f932944aba64b73dffa048eb60a3b8169fe8fca2523d7c7e1c88e2250c44900922d62ca39571818103da9938462ef393923107acc0ce0686ea7c77f20fafeb86ea83e70242b3fa2fd88641b6222d78ec9b5"}}, 0x0}, 0x0) [ 417.808271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 417.818302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 417.946128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 417.956309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 417.981033][ T8850] device veth0_vlan entered promiscuous mode [ 418.007699][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 418.018448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 418.066561][ T8850] device veth1_vlan entered promiscuous mode [ 418.217086][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 418.226552][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 418.236297][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 418.246053][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 418.287972][ T8850] device veth0_macvtap entered promiscuous mode [ 418.315142][ T8850] device veth1_macvtap entered promiscuous mode [ 418.388592][ T8850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 418.399488][ T8850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.413541][ T8850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 418.422139][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 418.431801][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 418.441736][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 418.451867][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 418.476441][ T8850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.488077][ T8850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.501982][ T8850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 418.511976][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 418.522083][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 418.535177][ T8711] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 418.925950][ T8711] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.937148][ T8711] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 418.947271][ T8711] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 418.960433][ T8711] usb 1-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 418.969695][ T8711] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.989351][ T8711] usb 1-1: config 0 descriptor?? 01:09:43 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ebc7d540f0035609aefd0102030109021b000100000000090400000183cc5400090780000000000000e05e3f91e36eb134790b15efd1a8d5082a9579cf5d888c50d63fa8f4465babe0392bd7ef4344dcbf709c2ef0f0286c221401b4306d95260a776c9c8048ae7c854258d642051a492fcd499a4af43feb906a42abeb7e1763686b29e859badf1e4cc1a65eb923e069107b61b445878b13e14a878094fea282f985dadb1e6d6fd52fe95c93afef26351e5134a84e3e1fa945be5d25db24b9ed2da35bc77bde637ff12c8f135f35f8c3fa5c1adf3003592202d9fae2c054eb90a6c3b6d02430a402d45ebcc23b64b986a301e6"], 0x0) r0 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x321, r0) keyctl$update(0x2, r1, &(0x7f0000000200)="96", 0x10) keyctl$dh_compute(0x17, &(0x7f0000000100)={0x0, 0x0, r1}, &(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000001280)={&(0x7f0000001140)={'rmd256-generic\x00'}, &(0x7f0000001180)="a15d2e0531e11896e3a09dddee5421905048c7179bea85b7ec40de6db44090a3ce46eef713796c248c2f2940a3cbd5a11682e0260cfbc739ecdbdfde596c18a171eebba3e386083a22d5bd9bae99f35a8e5094c9ce065edd6bb9eae9b46eccdfb69ab22240552448350d6e82aace03c018d3b8e4fa0206f5895119b78244f1a58191c0ec8d30e0e6343931d7a7792d7d30ae5203f2a2587fc4b3b173bf4a817696e37385b01b990ad7a53e1b8f085c5245db9cf6eacaabaf9f475d6741ca155d8039cdc7b02828399c90c3b2b6de90647b06b4d8f9ddd4dece8cd87f", 0xdc}) [ 419.344701][ T8711] usbhid 1-1:0.0: can't add hid device: -71 [ 419.352056][ T8711] usbhid: probe of 1-1:0.0 failed with error -71 [ 419.423382][ T8711] usb 1-1: USB disconnect, device number 2 [ 419.608324][ T3214] Bluetooth: hci1: command 0x040f tx timeout [ 419.835611][ T8711] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 420.004785][ T3214] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 420.195825][ T8711] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 420.207154][ T8711] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 420.217624][ T8711] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 420.230843][ T8711] usb 1-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 420.240565][ T8711] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 420.306876][ T8711] usb 1-1: config 0 descriptor?? [ 420.376947][ T3214] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 420.565378][ T3214] usb 2-1: New USB device found, idVendor=03f0, idProduct=0956, bcdDevice=fd.ae [ 420.574787][ T3214] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.582866][ T3214] usb 2-1: Product: syz [ 420.587317][ T3214] usb 2-1: Manufacturer: syz [ 420.592063][ T3214] usb 2-1: SerialNumber: syz [ 420.603056][ T3214] usb 2-1: config 0 descriptor?? [ 420.652093][ T3214] pl2303 2-1:0.0: required endpoints missing [ 420.857226][ T3214] usb 2-1: USB disconnect, device number 2 [ 421.037192][ T8711] usbhid 1-1:0.0: can't add hid device: -71 [ 421.043532][ T8711] usbhid: probe of 1-1:0.0 failed with error -71 [ 421.068130][ T8711] usb 1-1: USB disconnect, device number 3 [ 421.654408][ T3214] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 421.686035][ T8707] Bluetooth: hci1: command 0x0419 tx timeout [ 421.754532][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 422.016124][ T3214] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 422.124810][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 422.135960][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 422.146194][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 422.159461][ T12] usb 1-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 422.169462][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.225596][ T3214] usb 2-1: New USB device found, idVendor=03f0, idProduct=0956, bcdDevice=fd.ae [ 422.234964][ T3214] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.243109][ T3214] usb 2-1: Product: syz [ 422.247593][ T3214] usb 2-1: Manufacturer: syz [ 422.252325][ T3214] usb 2-1: SerialNumber: syz [ 422.294729][ T12] usb 1-1: config 0 descriptor?? [ 422.316810][ T3214] usb 2-1: config 0 descriptor?? [ 422.359981][ T3214] pl2303 2-1:0.0: required endpoints missing 01:09:46 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x44, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000080)="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") [ 422.615355][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 422.621709][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 422.691409][ T12] usb 1-1: USB disconnect, device number 4 [ 422.740346][ T3998] usb 2-1: USB disconnect, device number 3 01:09:47 executing program 1: r0 = socket(0x10, 0x802, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x28, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x6b}]}]}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1d8, r3, 0x1, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x164, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb4, 0x3, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '.*\'\xe3\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}]}]}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'bond0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x7b, 0x4, "d66cfffdc48d17b7a2202f3ba6ec1afb971411cbfb0d49dbfcffed9f9e641336bd83e6f24ab594b2d441a20ab3753aced44d06f6d06a5e9bb938e6e9d528bd6c69bb5a1ff95edddd1ca4a06c809f0116040f6ebc5f9deca8279db30eaceef81808e9591123347f68f6e836fcee11d9db10376d1c5f10eb"}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_DEBUG_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00', @ifru_data=&(0x7f0000000000)="1c800b44827013878076dc32128d1d9c87754207e76236edf5391cca5907318a"}) 01:09:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x20000000000003, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080844944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500801100000000000101013c5811039e157716f3f6db1c0001001305c3bd000049740400000000000006ad8e64cc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x2c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001480)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r2, @ANYBLOB="8493c6d6011a972654c03b33f50474f4033f29d5db084f097399a650a4f8637c48e4904deda44a617810c6f3c55e6330ad5a6baaee4751d93e2b5d69e919b9b41b1adae01ac356bc"], 0x3c}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x64, 0x4, &(0x7f0000000200)=[{&(0x7f00000001c0)="fc9a457f235bac2f5d79d66f79e919adefea3425aecff5ea951c4cb6e067f50a87cbc1b29ba8307efd91", 0x2a, 0x3ff}, {&(0x7f0000000280)="8bc29b8530ddaed2e5d06c7e1fab243245886f6a31739cea60cf91e0aed6cf041ccf79538ca4346d979643b47953098a3d1a6401ce64ec2d2d3a150df476729d59f6beffb68f773a74481f8a91105d1c0a6697df66fa3d44f1347b22ef2290dc96c8cd49e8db0cbe1ac11f1d1d72472464e52b2710c77b1c4f26c9ed3bbba07c79c36e975e727dbeaf006b11220e49122b410aa5879f58ff474799695cce0b9ffa064893f6cb91c9572a9be2ee", 0xad, 0x81}, {&(0x7f0000000340)="c0770e398d09f5de58c9658f9d755069f7dd470cae05d7b111767738243a04374124064132c34e2df55003c1e6cdfdd896ff7e96f2518e241beb54b421c8dbe588cd42fb1b9556a1e5cd345a1474a152b4ee5e86d5dc96f5b176f4a9aaa3bfdbff97dcb4ef51d7ba035ed125120a04fe4240d534a2ce8083ded13b3512a6", 0x7e, 0xfffeffff}, {&(0x7f0000000400)="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", 0x1000, 0x6}], 0x14, &(0x7f0000001400)={[{@test_dummy_encryption='test_dummy_encryption'}], [{@euid_gt={'euid>', r4}}, {@obj_type={'obj_type', 0x3d, 'bridge\x00'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) [ 423.035489][ T9202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 423.138634][ T9202] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:09:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map}, 0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6612, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x100000, 0x118000}) r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000001440)=0x8b, 0x4) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0xa0, 0x69, @scatter={0x3, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/9, 0x9}, {&(0x7f0000000180)=""/124, 0x7c}, {&(0x7f0000000200)=""/154, 0x9a}]}, &(0x7f0000000380)="016857fdd93b91ac1d01ccb671bb993e0a80b74edcd82f0e394687ca3e0e400e6a5aecbd547aa8fa1acf6d1a8de753e10cd4fb18752737cb4e00a05fbb993dae352a6d72629da887460d00bf7ed867d4d9bb3fb91e597c238d7053ec590b06ab277f7e6c3f42a6fa8c5be3483a77bd6e02342b26dc66c1419df3f2fcca43d6bfa5adae9ac39f1811eea4b3710fdaee0af93244b8324679cf6229851a1a6a6209", &(0x7f0000000440)=""/4096, 0x1f, 0x10000, 0x3, &(0x7f00000002c0)}) [ 423.330937][ T9206] device lo entered promiscuous mode [ 423.532221][ T9205] device lo left promiscuous mode [ 423.559295][ T9206] device lo entered promiscuous mode [ 423.574033][ T9205] device lo left promiscuous mode 01:09:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="9400000010000200"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000606e00500002800a000400aaaaaaaaaaaa000008000100100000000800030001000000280005800a000400aaaaaaaaaa2e00000a000400bbbbbbbbbbbb00000a000400aaaaaaaaaa0e000006000200010000001400350076657468315f746f5f627269646765008bda07a58710d93b1f1c0d56e0183f10aba6bc9a5028615c8f124671def571fa64f7ef7f6bce2b76fd7592b81e2c25fb5f270eb3499d79f9f22cef2233f314e5ae2aaa24614205fbf555e1dd51c5a735958a1372f5f6b420374816e783d48423a1cc85f846542e5bd824178cd4290a8bd0537d03f33656"], 0x94}}, 0x0) fstatfs(r0, &(0x7f0000000080)=""/235) 01:09:48 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8ff5d3687b6644a0db38b33a292926b88d6c588ffab3d6cd38c1a7f4f0a0c01939bb6d11e0a1a38d1c63c8b38ed930a59ce90eeeed0e6ee3881025d68fa194e87ae18b665bf57e7b5ddddddc4afc1811ac998eba19e0c6c34f03", @ANYRES16=0x0, @ANYBLOB="00000000000000000000010000000000000009410000004c0018000000006272"], 0x68}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000064000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 01:09:48 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x100, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/cgroups\x00', 0x0, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={{r2}, 0x3, 0x7, 0x101}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x3f) [ 424.020699][ T9222] EXT4-fs (loop1): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 01:09:48 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000000c0)={0x4, 0xffffffffffff7f74}) ftruncate(r1, 0x2007fff) time(&(0x7f0000000000)) [ 424.475231][ T28] audit: type=1804 audit(1599181788.724:13): pid=9230 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir760099511/syzkaller.w8m1be/5/bus" dev="sda1" ino=15747 res=1 01:09:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x5543, 0x3031, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a9f120086d049608d663000000010902120001ea0000000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000006c0)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000001140)={0x44, &(0x7f0000000040)={0x0, 0x0, 0x1, "e9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000001180)={0xa40, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_PEERS={0xa04, 0x8, 0x0, 0x1, [{0x3a0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}, {0x5, 0x3, 0x2}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x18}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "56326fec111ff6365fc5aa29b2b297a7b82d44c061cd103565e1609f553cae94"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @local}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c25ec81658401419237506f635bf1405059c0196e4d973638730ee71e716ef1f"}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast2}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7f564f91bc8485cbca476b80e7ef2735940202b22f7a315deabfd2ef31964d34"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, &(0x7f0000000040)=0x8) accept4$nfc_llcp(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x58, 0x80000) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}}], 0x43, 0x0, 0x0) [ 424.849830][ T9238] sctp: [Deprecated]: syz-executor.1 (pid 9238) Use of int in maxseg socket option. [ 424.849830][ T9238] Use struct sctp_assoc_value instead [ 424.879237][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 425.183878][ T9239] sctp: [Deprecated]: syz-executor.1 (pid 9239) Use of int in maxseg socket option. [ 425.183878][ T9239] Use struct sctp_assoc_value instead [ 425.255880][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 425.267249][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 425.277349][ T12] usb 1-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.40 [ 425.286595][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.389038][ T12] usb 1-1: config 0 descriptor?? 01:09:49 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x25, 0x0, [0x100, 0x0, 0x2, 0x305, 0x1, 0x7, 0x7d, 0x64000000, 0x2, 0x946e, 0x8, 0x5, 0x1, 0xfffffffd, 0x100, 0x80000001]}, {0x1, 0x0, [0x80, 0x4b7d, 0x400, 0x800, 0x2, 0x67, 0xffffffff, 0x1ff, 0x1, 0xffff, 0x0, 0x4, 0x5ad, 0x0, 0x1000, 0x7ff]}, {0x1, 0x0, [0x1, 0x3, 0x62, 0x5, 0x1, 0x3ff, 0xfffffffd, 0xf800000, 0x20, 0x900, 0x6, 0x4, 0x0, 0x1, 0x4ee, 0x2]}, {0x15, 0x0, [0x401, 0x8, 0x7f, 0x3f, 0x89, 0x4, 0x44000000, 0x81, 0x1ff, 0x9, 0x80000001, 0x5, 0x0, 0x80000000, 0x50]}, {0xc3b1ea5a74d8c77b, 0x0, [0x401, 0x0, 0x9, 0x7, 0x3, 0x9, 0x80000000, 0x9, 0x2, 0x0, 0x80000001, 0x4, 0x626, 0x2, 0xc1df, 0x4]}], 0xffffffffffffffff, 0x1, 0x1, 0x168}}, 0x20) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) accept4$nfc_llcp(r2, &(0x7f00000003c0), &(0x7f0000000440)=0x58, 0x80000) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}}], 0x43, 0x0, 0x0) [ 425.817523][ T9245] sctp: [Deprecated]: syz-executor.1 (pid 9245) Use of int in maxseg socket option. [ 425.817523][ T9245] Use struct sctp_assoc_value instead [ 425.981335][ T9234] udc-core: couldn't find an available UDC or it's busy [ 425.988539][ T9234] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 426.027230][ T9234] udc-core: couldn't find an available UDC or it's busy [ 426.034431][ T9234] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 01:09:50 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000dce7a908170a4e00e76400000001090206df010000001b0904000001c0f63c0009058a62", @ANYRES64], 0x0) r0 = socket$packet(0x11, 0x0, 0x300) dup2(r0, 0xffffffffffffffff) prctl$PR_SVE_GET_VL(0x33, 0x5182) [ 426.146372][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 426.152717][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 426.185038][ T12] usb 1-1: USB disconnect, device number 5 [ 426.626033][ T3214] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 426.834826][ T8711] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 426.865793][ T3214] usb 2-1: Using ep0 maxpacket: 8 [ 426.990096][ T3214] usb 2-1: config index 0 descriptor too short (expected 57094, got 27) [ 426.998771][ T3214] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2047, setting to 1024 [ 427.010292][ T3214] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 427.020626][ T3214] usb 2-1: New USB device found, idVendor=0a17, idProduct=004e, bcdDevice=64.e7 [ 427.030920][ T3214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.046010][ T3214] usb 2-1: config 0 descriptor?? [ 427.067568][ T9254] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 427.102518][ T3214] zr364xx 2-1:0.0: Zoran 364xx compatible webcam plugged [ 427.110193][ T3214] zr364xx 2-1:0.0: model 0a17:004e detected [ 427.116610][ T3214] usb 2-1: 320x240 mode selected [ 427.197142][ T8711] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.208493][ T8711] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.218573][ T8711] usb 1-1: New USB device found, idVendor=5543, idProduct=3031, bcdDevice= 0.40 [ 427.227839][ T8711] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.305007][ T8711] usb 1-1: config 0 descriptor?? [ 427.327186][ T3214] usb 2-1: Zoran 364xx controlling device video71 [ 427.366894][ T3214] usb 2-1: USB disconnect, device number 4 [ 427.406446][ T3214] zr364xx 2-1:0.0: Zoran 364xx webcam unplugged [ 427.564618][ T9279] udc-core: couldn't find an available UDC or it's busy [ 427.571698][ T9279] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 01:09:51 executing program 0: ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000003c0)="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", 0x176, 0x400}], 0x0, &(0x7f00000002c0)=ANY=[]) umount2(&(0x7f0000000040)='./file1\x00', 0x2) [ 427.784935][ T8711] usbhid 1-1:0.0: can't add hid device: -71 [ 427.791284][ T8711] usbhid: probe of 1-1:0.0 failed with error -71 [ 427.835176][ T8711] usb 1-1: USB disconnect, device number 6 [ 427.916373][ T9288] EXT4-fs warning (device loop0): ext4_fill_super:3848: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 427.929725][ T9288] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? 01:09:52 executing program 2: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}}, [0x2, 0x5ba, 0x9, 0x40, 0x9, 0x80000001, 0x0, 0x0, 0x9, 0x6, 0x2, 0x5, 0x401, 0x9, 0x100000000]}, &(0x7f0000000100)=0xfc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x5, 0x2, 0x8, 0x5, 0x7}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={r0, 0x400, 0x338, 0xfff9, 0x1ff, 0x6, 0x6, 0x8, {r1, @in6={{0xa, 0x4e24, 0xffff, @rand_addr=' \x01\x00'}}, 0xfff, 0x6, 0x83, 0x8, 0xffffffc9}}, &(0x7f0000000300)=0xb0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x54) msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000440)=""/94) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000004c0)={0x147, 0x0, 0x9598, 0x6, r2}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x200, 0x480041) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000540)=0x1) sendmsg$sock(r3, &(0x7f00000007c0)={&(0x7f0000000580)=@qipcrtr={0x2a, 0x3, 0x7ffe}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)="a6e9ba77ac1822cb8d2cf83eee027bc597d8aee20146d8b7e9348c012d4756923e7845aa02a420d1e688544ca2cb256054491a6876cdc73bcb201d42b061a17b2729ffb70138f2a9b299eefe4834ff4128947a75516898de65fa41bf8ae4409d82f207db1994fde75847fa50feda9ed100900d", 0x73}, {&(0x7f0000000680)="3179f7757f61f02c3b8f5ad1ea59c08c659260b489ba18012701ad6e723493c50755019bf1a8105e3475696d0769387b7b71c4a416b380ed90d5feeb045e50f36b6e9ca65408674c24b2d41884999685db9767eefca6132343a9279b861d280826ae0abbe72478970b30e49e58394caedc7b84087b7d9216a22163b4ee49a9b60667642b3d0491c67544c77af44bc878fc7ae77cb8cc7434675ebee75b981d34071acee2fb08beef2bc0e8b1af1758eca4", 0xb1}], 0x2, &(0x7f0000000780)=[@timestamping={{0x10, 0x1, 0x25, 0x200000}}], 0x10}, 0x8004) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000800)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0xc1, @loopback, 0x81}}, 0x24) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f0000000840)) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)={0x124, 0x0, 0x300, 0x70bd26, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xaf}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7c}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x7}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x124}, 0x1, 0x0, 0x0, 0x4004}, 0x20000010) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000d00)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b00)={0x1c0, r4, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3f}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x73}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x51}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x2}, @ETHTOOL_A_LINKMODES_OURS={0x16c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ' \x01\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsa#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ' \x01\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/vcsa#\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_BITSET_VALUE={0xc7, 0x4, "dbf7f17b8b13994c625620741e98815a2d30cf93e261b042dbedf3dbf69818c0ddd6cf3fe1d897b70b9a5c74ae0f8960774f4ed5f14d87ebabef0be7a467d43719a66518492119a800fc3bf46a023dc86b6104c119005e5afc0d7624544a1353d89212880f6309948661b9aba6ed7ce1d410c6960b9fa1d22866355d56fc942b8e8874ed96acfa73943995c163edfb1384c433003e0d796b96000d21037915547371e9ba4636ec3bac447d98d318cc73d6ae956c9fad9dd0fb6e947d8314e750e3b61b"}, @ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20008014}, 0x8800) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000d40)=0x7fffffff, 0x4) r5 = openat$nvram(0xffffff9c, &(0x7f0000000d80)='/dev/nvram\x00', 0x200200, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r5, 0xc02464bb, &(0x7f0000000dc0)={0x3, 0x400, 0x7f, 0x40, 0x2cdf, 0x1f, 0x401, 0x4, 0x4}) r6 = openat$full(0xffffff9c, &(0x7f0000000e00)='/dev/full\x00', 0x4000, 0x0) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000e40)) 01:09:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x929301) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0xc41c, 0x80]}, 0x8) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)=0x1) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 428.075660][ T3214] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 428.332306][ T3214] usb 2-1: Using ep0 maxpacket: 8 [ 428.467281][ T3214] usb 2-1: config index 0 descriptor too short (expected 57094, got 27) [ 428.475975][ T3214] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2047, setting to 1024 [ 428.487445][ T3214] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 428.497783][ T3214] usb 2-1: New USB device found, idVendor=0a17, idProduct=004e, bcdDevice=64.e7 [ 428.507121][ T3214] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.618747][ T3214] usb 2-1: config 0 descriptor?? [ 428.639044][ T9254] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 428.691582][ T3214] zr364xx 2-1:0.0: Zoran 364xx compatible webcam plugged [ 428.699660][ T3214] zr364xx 2-1:0.0: model 0a17:004e detected [ 428.706066][ T3214] usb 2-1: 320x240 mode selected [ 428.929356][ T3214] usb 2-1: Zoran 364xx controlling device video71 [ 428.967559][ T3214] usb 2-1: USB disconnect, device number 5 [ 429.013103][ T3214] zr364xx 2-1:0.0: Zoran 364xx webcam unplugged 01:09:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000002540)={0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfc, 0x3, 0xc1}, 0xe) sendmsg$inet_sctp(r0, &(0x7f0000005740)={&(0x7f0000002580)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000056c0)=[{&(0x7f00000025c0)='k', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x4, 0x4) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2003, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="729a2e5b40e538b955cc39efeac1852466d9a917a14b16bf2e4160b38d286db28a10cc9c5f3a673c2e5b2b68e65cfee0a6e8f849d10b0b3d8ed1bc074048f65f38b5bc83a35667a897f2254ad918d17516a3a43d4f4567b05c1730a61c8310394c7c1d447787", 0x66, 0xa43}, {&(0x7f00000001c0)="b8d90ccde0c341f1059daf2f211c70974e691a4741b78c053bed34cbb87c19408a58d295c86a8d1ea1dd18c666c77ff88ddd4f502ee01722d42eaeff6c0664b0d5f9a9b1e34149bd3275fb8d3379bb7b175c22a63f285a0afe815f4f6e5bfe72c144df596872f2d2f75844cf52b0bdd15abd640a49e9ff67baddc8440b2653d7e04ae45c4c1efea858468e2c1f9115345ac311d738eae5fe269749334eb88bf59027c20c5178577599fb315d1f1b89efa336bd5e75fa41e303", 0xb9, 0x1}], 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"]) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000340)=""/11, 0xb}, {&(0x7f0000000380)=""/251, 0xfb}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000000580)=""/239, 0xef}], 0x5, &(0x7f00000006c0)=""/225, 0xe1}, 0x40) sendto$l2tp6(r1, &(0x7f0000001880)="c7544380db045a2a5de1b84dfb6c25257d05a68205e1eb2da9feea61a7984acee806307edee63faa6a4214d3e969e3da1297bef127d3a1627fd2a368931f10ccb48697696a23c34f0213ff139d9c12707676ef4dbf783b3d74d204254692860fcd4e86eceaf7e598fdea5ecec7819be8d7e21e75bc03a628ffc4bc4be8c5ee4957c82b1e608491f5d73ae21b247774a198fbde338e7ad88dd35248702879ccf097fbf1b1faf463d7c9fc52f86bdc227aa118fb3b0022f4f5851a13a52ab427ddf538723ddfa564243030c76a7ecfe4b45e58f6cc4351f4e36f", 0xd9, 0x800, &(0x7f0000000800)={0xa, 0x0, 0xfff, @private2={0xfc, 0x2, [], 0x1}, 0x2}, 0x20) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000001980)={'filter\x00'}, &(0x7f0000000280)=0x44) r2 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x1, 0x3}, 0x10) 01:09:53 executing program 0: socket$inet6(0xa, 0x4, 0x5) r0 = fsmount(0xffffffffffffffff, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x2, @private2={0xfc, 0x2, [], 0x1}, 0x10001}, 0x1c) [ 429.486279][ T9315] gfs2: Bad value for 'commit' [ 429.606392][ T9315] gfs2: Bad value for 'commit' 01:09:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000140)={0xfcec}, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) accept4$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x10, 0x80800) 01:09:54 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x4000010, r1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x24, &(0x7f0000000080), 0xc) [ 430.098694][ T9303] IPVS: ftp: loaded support on port[0] = 21 01:09:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='bpf\x00', 0x800, 0x0) chdir(&(0x7f0000000300)='./file0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000040)='./file0\x00'}, 0x10) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x154}}], 0x2, 0x0) 01:09:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x42}, 0x1c) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='veth0_macvtap\x00'}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f0000000000)=0x140, 0x4) socketpair(0x26, 0x1, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) ioctl$sock_qrtr_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000180)={'macsec0\x00', {0x2a, 0xffffffffffffffff, 0x3fff}}) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000080)=@netrom={'nr', 0x0}, 0x10) write(r0, 0x0, 0x0) 01:09:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x68, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000f5a6803b4504000400000000000000000000000000000000000000000000000000000000000200010000000000000000ff0000000005000500000000000a00000000000000fe8000000000000000000000000000ff00000000000000002d73d19214042235c1fce7ddd558027a8c8fb3743962ff0cdc9eb127c7e263fd459525d27c9860463a5c9981e4ebae9b3e052d51a3eb5335e4f345bd3e132e3c0bf164259b189581b5ab57a378e11e98edbc5381212f2f24e89c2d25dc0f387e4994b142f6becab00cd10a49c1451ba30184206bca5d98"], 0xb0}}, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000000)={0x20, 0x2, 0x4, 0xffff, 0x5}) [ 430.985550][ T9303] chnl_net:caif_netlink_parms(): no params data found 01:09:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044040000001a4900000000000000002e2aba000000012e0b383600545cba3f36c052b153f2e3ff5a163ee336511c065eca384e000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x80400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000340)={0x5, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f0000000380)={0x0, r2}) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000002c0)=0x9, 0x1) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000100000040000180060001000a00000008000500000000000c000700260000000b000000080009007000000008000b02736970000800060077727200080008"], 0x54}}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r6, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x72}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000084}, 0x90) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x6000}}}}]}, 0x78}}, 0x0) r7 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f0000000240)=""/88) 01:09:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000000c0)={0x7, 0x3f, 0x5, 0x6, 0x7ff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000191, 0x5) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="c164"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000140)={0x8, 0x5, 0x1, 0x7, 0x7fffffff}) r4 = accept4(r2, 0x0, 0x0, 0x0) ioctl$SIOCX25SFACILITIES(r4, 0x89e3, &(0x7f00000000c0)={0x7, 0x3f, 0x5, 0x6, 0x7ff}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080)={0x8, 0xfffffffa, 0x4}, 0xc) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000100)=0x3) [ 431.412091][ T9303] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.419530][ T9303] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.429307][ T9303] device bridge_slave_0 entered promiscuous mode [ 431.556068][ T9303] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.563404][ T9303] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.573836][ T9303] device bridge_slave_1 entered promiscuous mode 01:09:55 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004"], 0x20}, 0x1, 0x0, 0x0, 0x10000}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x8c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) [ 431.700958][ T9488] IPVS: ftp: loaded support on port[0] = 21 [ 431.765081][ T9303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 431.863841][ T9303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.028012][ T9303] team0: Port device team_slave_0 added [ 432.077629][ T9303] team0: Port device team_slave_1 added [ 432.085024][ T3998] Bluetooth: hci2: command 0x0409 tx timeout [ 432.260099][ T9532] EXT4-fs (loop0): Unrecognized mount option "m0" or missing value [ 432.268364][ T9532] EXT4-fs (loop0): failed to parse options in superblock: m0 [ 432.282376][ T9532] EXT4-fs (loop0): bad geometry: first data block 2835515476 is beyond end of filesystem (10) [ 432.312810][ T9303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 432.320281][ T9303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.336244][ T9497] IPVS: ftp: loaded support on port[0] = 21 [ 432.346767][ T9303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 432.535731][ T1358] tipc: TX() has been purged, node left! [ 432.653086][ T9303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.661031][ T9303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.687366][ T9303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.873956][ T9303] device hsr_slave_0 entered promiscuous mode [ 432.906494][ T9303] device hsr_slave_1 entered promiscuous mode [ 432.925256][ T9303] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.932889][ T9303] Cannot create hsr debugfs directory [ 433.528721][ T9303] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 433.560078][ T9303] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 433.606265][ T9303] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 433.646474][ T9303] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 434.112141][ T9303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.152572][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.162116][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.187620][ T9303] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.199107][ T3998] Bluetooth: hci2: command 0x041b tx timeout [ 434.222974][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.233672][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.243076][ T3998] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.250543][ T3998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 434.265894][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.303287][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.315375][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.324837][ T3998] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.332050][ T3998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.379621][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.408142][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.441594][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.452450][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.512570][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 434.522461][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.533252][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 434.543644][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 434.553379][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 434.579441][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 434.589560][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 434.627009][ T9303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 434.693779][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.701707][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.742358][ T9303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 434.815904][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 434.826123][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 434.926002][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 434.935875][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.961295][ T9303] device veth0_vlan entered promiscuous mode [ 434.973762][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 434.983345][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.020554][ T9303] device veth1_vlan entered promiscuous mode [ 435.119891][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 435.130843][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 435.140443][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 435.150386][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 435.189729][ T9303] device veth0_macvtap entered promiscuous mode [ 435.223360][ T9303] device veth1_macvtap entered promiscuous mode [ 435.290664][ T9303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.301779][ T9303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.311880][ T9303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 435.322536][ T9303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.336964][ T9303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 435.348626][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 435.358664][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 435.368339][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 435.378414][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 435.431501][ T9303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.442263][ T9303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.452617][ T9303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 435.463279][ T9303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.478625][ T9303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 435.490860][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 435.501227][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:10:00 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000240)={{}, 0x0, 0x1a, @unused=[0x80, 0x4, 0x9, 0x1f], @name="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"}) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xa9, 0x4]}, 0x8) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) clone(0x10094b00, 0x0, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x171040, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x1ff) 01:10:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000007c0)={[{@sbsector={'sbsector'}}]}) r0 = socket(0x2a, 0x2, 0x4006) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x1e, 0x4, 0x5, 0x2, [{0xffff, 0x7, 0x2, [], 0xc00}, {0x0, 0x2df, 0x10000, [], 0x4}]}) keyctl$session_to_parent(0x12) r1 = socket(0xa, 0x2, 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@local, 0xfff, 0x2, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000040)=0x20) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) fsmount(0xffffffffffffffff, 0x1, 0x78) 01:10:00 executing program 0: socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) epoll_create(0x1f) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000002bc0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002900)={0x264, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x4004000}, 0x41) recvfrom$packet(r0, &(0x7f0000000000)=""/17, 0x11, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) r1 = socket(0x5, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) sendmsg$RDMA_NLDEV_CMD_DELLINK(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="60000000041400022cbd70006b0000000800010000000000080001000100000008000100020000000800010002000001000000080001001d553e7fd507ae20e41e484dd3570100000008000100020000000800010001000000080001000100000008000100020000000000000000c31600b752ab51dc1dfe9952ba98ed43edcd02d3d0bcb4498c0b0dbe1904d131476c4fcefc5c1060d6a2e72023ff724f64228adac5a6cd97473fbfbba450b84effd4115a6feda214638139e75c3f730a4ac3599eb737672ae5e18af35db615b74e32d4af6dc44d9cc90dfc5200a8e0072b3ad8af8460ca8c76e3bb75cc5273d52dfeaad80867b5c249d03af7ab8fc1f305ad1d566f21f0660735a339418821d8c134c251e657239985e5a6baa481ebeeb83a49af54e7416f183fbae8a613f85bdd288abccd85ae248a13789f349438ef1a57a9ead57b3a32ea3b10e39382b246bf51cf40d6848a4a81958a0560d970b056206e469f475c8fd333c84f1826e5fd7d1ef3db"], 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040014) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 436.246343][ T3998] Bluetooth: hci2: command 0x040f tx timeout [ 436.290704][ T28] audit: type=1400 audit(1599181800.534:17): avc: denied { write } for pid=9630 comm="syz-executor.1" name="net" dev="proc" ino=35739 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 436.315559][ T28] audit: type=1400 audit(1599181800.534:18): avc: denied { add_name } for pid=9630 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 436.337634][ T28] audit: type=1400 audit(1599181800.534:19): avc: denied { create } for pid=9630 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 01:10:00 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xdb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x1, "4010246e"}]}}, 0x0}, 0x0) [ 436.599379][ T9635] ISOFS: Unable to identify CD-ROM format. [ 436.912110][ T9635] ISOFS: Unable to identify CD-ROM format. [ 437.015337][ T8708] usb 2-1: new high-speed USB device number 6 using dummy_hcd 01:10:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x24000) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000300)={0x0, 0x8c}, 0x2) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x7) syz_emit_ethernet(0x9a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb080048b8d28c006700003f339078ac14143ce0080001071fb5ac1e00010a010101e0000048b2263701ac1414bb0000000000000000890fcbac1e0101ac1414bbffffffff44085670000000024414a56300000000000000047800000200002e570000782ddc53ba2000000000000000cee57299b87650e620044623ab198f45b3d54fa259364654ca63befb111b73834858b5deeeec06121e0c03f1ce4fdee63bf896c7a687dcc5b846d51ca7d7e237b381a2354faf3134c86f574a8b6c04a668256f9ded62533e26d2"], 0x0) syz_read_part_table(0x7fff, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000340)="85c7a5dd683aa3a2cbfb88f0442d8f113c5443eccf", 0x15, 0x1}, {&(0x7f00000003c0)="cf3e1c7eda424afcae2857b1722b4e7637a00102ae0f992d4c68fd6c5ed2fa2410f938dc9f37c6966f0e95e9e4ac992367efc0cb80b6e4f9aad0435bf7dc92a08ee7449e227cc7e96d9739c8a8f02a6aeccd0e", 0x53, 0x4}, {&(0x7f0000000440)="399f9af17bde9a690f52ef790fe5501302b54e77f325e9dcade259a84961c2d788cb1666b4fadf8bedcc41911663a7140b3f62d4fd9d8d7cae5255e4ab6687f0a73d4b5c15dd3d943eb6b1bfec376915e65018e6f8d358331f58ac66a343169fd8f251c9475cd4dc1e3d0b096f6ed1ec213753282d30ba8ca0eb54ba", 0x7c, 0xc008}, {&(0x7f00000004c0)="efb2b79c1eec9def72afb74d1e1052097322d83dc06ef16c6bc83f2cb0471da79264c8b4ca0a83ff50b67a14926e3572e920bb3ca8009b4048697fdba8e69d022f0ca2546bff164d36e9245b363dd80c8904329c0a0748c2c0f3706e8fcd1b99e9e661391ce2d0217f2be6a98badbea1989f119194807dc9c1f09112851bf1d02708c8caafba4620e03cab251c91b7e0d22097abba4e621f4f4d5d4950ec9b5168ea31fbb63948eb5e9c3cbe7f5784b2a8cd88f6e18c78aa150405242e252827fa5a18fcec879aa7d3edd10956", 0xcd, 0x8}]) r2 = openat$nvram(0xffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x12f802, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="b0000000051420002cbd7000fbdbdf2508000100000000000800030002000000080001000000000008000300020000000800010802000000080003000200000008000100010000000800030001000000080001000000000008000300010000004d020800010000000000080003000000000008000100020000000800030000000000080001000100000008000300000000000800010001000000080003000000000008000100020000000800030000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x95719c1e95da5f28}, 0x20004004) 01:10:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:syslogd_var_lib_t:s0\x00', 0x27, 0x3) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x80040200, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x7ffff000}], 0x1}, 0x6d70) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f00000002c0)={0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) [ 437.386898][ T8708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.398091][ T8708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.408392][ T8708] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 437.417734][ T8708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.549777][ T8708] usb 2-1: config 0 descriptor?? 01:10:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x72d0, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 437.906635][ T8708] usbhid 2-1:0.0: can't add hid device: -71 [ 437.912995][ T8708] usbhid: probe of 2-1:0.0 failed with error -71 [ 438.267836][ T8708] usb 2-1: USB disconnect, device number 6 [ 438.325216][ T8711] Bluetooth: hci2: command 0x0419 tx timeout [ 438.626693][ T8711] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 438.865074][ T8711] usb 3-1: Using ep0 maxpacket: 8 [ 438.866259][ T8708] usb 2-1: new high-speed USB device number 7 using dummy_hcd 01:10:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000200)={0x1, 0xfffffffffffffe9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x280, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000002400)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de74b064000c4635765f766400fc774a600f30fbcf726660f388077694f4f0f5c19db3a9af342d8868680000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0x5a}], 0x1, 0x48, 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000280)=ANY=[@ANYBLOB="090000200000c70f000000000000fbfdffffffffffff007bcd5ad73beb22ee000000002189cb5a1d000004f7ffffffffffffffb300000000000000ffffffff000000000400"/85]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 438.985851][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 438.997992][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.008226][ T8711] usb 3-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 439.017606][ T8711] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.138577][ T8711] usb 3-1: config 0 descriptor?? [ 439.234771][ T8708] usb 2-1: device descriptor read/64, error 18 [ 439.440501][ T9686] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 439.600400][ T8711] hid-multitouch 0003:0EEF:72D0.0001: unknown main item tag 0x6 [ 439.610281][ T8711] hid-multitouch 0003:0EEF:72D0.0001: unknown main item tag 0x4 [ 439.618666][ T8711] hid-multitouch 0003:0EEF:72D0.0001: item fetching failed at offset 31/34 [ 439.628194][ T8711] hid-multitouch: probe of 0003:0EEF:72D0.0001 failed with error -22 [ 439.675074][ T8708] usb 2-1: device descriptor read/64, error 18 [ 439.798983][ T8711] usb 3-1: USB disconnect, device number 2 01:10:04 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b39070000000d000000000000000000000000000000000000000000000000402a1b0d7f7c154d6a00000000000000000000000800000001ab0000000000009c0a0700000000000000000000ff00000000000000"], 0x78) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000000c0)={{0x0, 0x0, 0x80}}) 01:10:04 executing program 1: syz_usb_connect(0x0, 0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100006f7c0508480b05100853010203010902400001000000000904000002240fd2000a240100000002010205240401"], 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000000)=0x1000, 0x4) [ 439.945163][ T8708] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 440.575513][ T8711] usb 3-1: new high-speed USB device number 3 using dummy_hcd 01:10:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) recvmsg$can_j1939(r1, &(0x7f0000001740)={&(0x7f00000000c0)=@tipc=@id, 0x80, &(0x7f0000001680)=[{&(0x7f0000000140)=""/182, 0xb6}, {&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/103, 0x67}, {&(0x7f00000012c0)=""/163, 0xa3}, {&(0x7f0000001380)=""/87, 0x57}, {&(0x7f0000001400)=""/207, 0xcf}, {&(0x7f0000001500)=""/83, 0x53}, {&(0x7f0000001580)=""/206, 0xce}], 0x9, &(0x7f0000001700)=""/2, 0x2}, 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001940)=ANY=[@ANYRESDEC=r2, @ANYRES16=r1, @ANYBLOB="b4ba6aecb7c7ba58ba54b308af9bc0dff07a0248c14d0abf09154a61b719e8"], 0xb0}}, 0x24008831) [ 440.699670][ T8708] usb 2-1: device descriptor read/64, error -71 [ 440.816473][ T8711] usb 3-1: Using ep0 maxpacket: 8 [ 440.936262][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 440.947570][ T8711] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 440.958771][ T8711] usb 3-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 440.969592][ T8711] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.059136][ T8711] usb 3-1: config 0 descriptor?? [ 441.086075][ T8708] usb 2-1: Using ep0 maxpacket: 8 [ 441.216176][ T8708] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 441.224632][ T8708] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 441.233781][ T8708] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 01:10:05 executing program 2: getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2}, &(0x7f00000002c0)=0x20) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40044149, &(0x7f00000001c0)=0xffffffff) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x410000, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, &(0x7f0000000180)) [ 441.405194][ T8711] usbhid 3-1:0.0: can't add hid device: -71 [ 441.411610][ T8711] usbhid: probe of 3-1:0.0 failed with error -71 [ 441.426741][ T8708] usb 2-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=53.08 [ 441.436102][ T8708] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.444247][ T8708] usb 2-1: Product: syz [ 441.448703][ T8708] usb 2-1: Manufacturer: syz [ 441.453447][ T8708] usb 2-1: SerialNumber: syz [ 441.473095][ T8711] usb 3-1: USB disconnect, device number 3 [ 441.513262][ T8708] usb 2-1: config 0 descriptor?? [ 441.572351][ T8708] usb 2-1: selecting invalid altsetting 1 [ 441.578458][ T8708] ttusb_init_controller: error [ 441.583289][ T8708] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 441.631410][ T8708] tda10046: chip is not answering. Giving up. [ 441.637731][ T8708] dvb-ttusb-budget: A frontend driver was not found for device [0b48:1005] [ 441.774235][ T8708] usb 2-1: USB disconnect, device number 8 01:10:06 executing program 2: getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @private2}, &(0x7f00000002c0)=0x20) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40044149, &(0x7f00000001c0)=0xffffffff) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x410000, 0x0) ioctl$CHAR_RAW_PBSZGET(r0, 0x127b, &(0x7f0000000180)) 01:10:06 executing program 0: syz_usb_connect$uac1(0x7, 0x98, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902860003010000000904000000010100000a24010000000201020624050000b00c240200000000000060d2afed43d19e5f01020000090401010101444e078d569cce4b5e29fc7963e802000009050109000003000007250100000000c204020000010200000904020101010200000e240201ff000010fa3404", @ANYRES16], 0x0) 01:10:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) getsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000000), &(0x7f00000001c0)=0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xfffffffffffffee0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000007f40)=""/4096, 0x1000}], 0x1}, 0x2}], 0x45, 0x120, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x181002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000240)={[{0x2b, 'rdma'}, {0x2b, 'rdma'}]}, 0xc) 01:10:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xb, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="0867e12b1cfa686b8991135b33d401e539498b1d017d56f52ca525b9625883089472ec3092a78c1891829b89c3282e0b755a3e4adf4df4ec0344af2543894bd9971f7501e483c8385614b69aff7f0000338dad44b5399734193bf1a5d5ebb4e4f75d5364e4e3586294c291e946640f247bfe3770d735329f66e9d6998de0c7f6ab0a3fa2baff6f9a10251ed22fc3dff30e616d09e8766a9f92268fb50683af3bfd54b0fb07a193100000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x11, 0xffffffffffffffff, 0x3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x128, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_TUPLE_REPLY={0x28, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7fffffff}, @CTA_NAT_SRC={0x98, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private0}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}]}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x400}, @CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1002}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @empty}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}]}, 0x128}, 0x1, 0x0, 0x0, 0xc0000}, 0x8041) [ 442.576054][ T8708] usb 2-1: new high-speed USB device number 9 using dummy_hcd 01:10:06 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./bus\x00', 0x100) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x129402, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r1, 0x0, r2, 0x0, 0x1001, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r2) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x1b}, 0x20) r5 = openat$vsock(0xffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x10180, 0x0) sendmsg$alg(r5, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="9b7f789c632065fb9e20618f3c4f30659b4b6a88fd72f47117856dfc8adc68a5700be255b1b83e0085f380842c9d0704d4a45c5d5e29a284a3ef027a61045836941da85d2c5115a79f7ad0d3b2ab2eae9a4d4c7c054ea8c977179aee64b437c02e73b1250e4e80516fcb6ce1fc2f52ac96faa27a4ed03dc77f727976a3ec4c5113057ad76df710aaa2b525b48c186d1b2a5e16", 0x93}, {&(0x7f0000001300)="29a0a99840a2de820e248ef78116363983439d3dfbe2dcc135dfb0f01928c963f34190251846dc6ee4f8133f35f2ace34673a89a48b2c8eb648e12ec3c221a81bb5849f1f88f2703222965c9b7b943e97bfc2ca1fb348aa6f616f7f1e80ea4c0b2f299a11dbf0957127633b8703f03", 0x6f}, {&(0x7f00000001c0)="72643deb12fded7b1e8523cc8cae5028c9d96b04099fabe8b13575ee945cad3ce0064a1594aac58d6384c55e6b2548b7e93214b05932afd8e86105c56475bf", 0x3f}], 0x4, &(0x7f00000013c0)=[@iv={0x3c, 0x117, 0x2, 0x2c, "6f9da09da052942a8f0a9d2070283a54e2ec0f13e404b5775646a49a2126cd0143c7c92d88e1592076626744"}, @assoc={0x10, 0x117, 0x4, 0x8}], 0x4c}, 0x40448c1) 01:10:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$null(0xffffff9c, 0x0, 0xa844c0, 0x0) close(0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r3, 0x0, 0x1e, 0x6, 0xfffffffe, 0x4, @private2, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x10, 0x140, 0x40}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000000)) pipe2$9p(&(0x7f00000001c0), 0x4800) getpid() clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ptrace(0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1f, 0x81) [ 442.825141][ T8708] usb 2-1: Using ep0 maxpacket: 8 [ 442.972971][ T9769] IPVS: ftp: loaded support on port[0] = 21 [ 442.985753][ T8708] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 442.993998][ T8708] usb 2-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 443.003200][ T8708] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 01:10:07 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000001c0)=""/182) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf250200000008000400ac1414bb1400060076657468305f766972745f776966690008000400e00000014c60348b4d18fa26038fe1b56c8693e59092a18317168abf196a8acde985b1af4529376e328f913e8cda00d56af7767b5f6cd1dabb715ea50620e96c0f5d70a889336f5b386188672d87038fa98c2e62a7a7f372bb42790dafd3feff791f220b84a47048d00af0a9c974c05747"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x20040000) tkill(r0, 0x33) 01:10:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000140)="0f20e06635000010000f22e066b91e0b00000f320f01cbbaf80c66b8eb73a28466efbafc0cec64660f3adf0e981658b89f008ec80f320f01d7f390f30fc7721a"}], 0x47, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000480)=ANY=[@ANYBLOB="0900000002000000008001004e000000000000000700000065da78659e"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:10:07 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000406a05db00400000000001090224000100020000000000000003010000092100000001220500090581030000000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) r2 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000400)={0x44, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000001980)={0x14, 0x0, &(0x7f0000001940)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000080)=0x3ff) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x1, "4010246e"}]}}, 0x0}, 0x0) [ 443.564417][ T9795] IPVS: ftp: loaded support on port[0] = 21 [ 443.578874][ T8708] usb 2-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=53.08 [ 443.588206][ T8708] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.689122][ T8708] usb 2-1: config 0 descriptor?? [ 443.725443][ T8708] usb 2-1: can't set config #0, error -71 [ 443.766289][ T8708] usb 2-1: USB disconnect, device number 9 01:10:08 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000001c0)=""/182) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf250200000008000400ac1414bb1400060076657468305f766972745f776966690008000400e00000014c60348b4d18fa26038fe1b56c8693e59092a18317168abf196a8acde985b1af4529376e328f913e8cda00d56af7767b5f6cd1dabb715ea50620e96c0f5d70a889336f5b386188672d87038fa98c2e62a7a7f372bb42790dafd3feff791f220b84a47048d00af0a9c974c05747"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x20040000) tkill(r0, 0x33) [ 444.265007][ T8708] usb 2-1: new high-speed USB device number 10 using dummy_hcd 01:10:08 executing program 0: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000002240), 0x1, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}, {@resize_size={'resize'}}]}) r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x80040) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @default}, [@netrom, @bcast, @netrom, @default, @remote, @bcast, @bcast, @rose]}, &(0x7f0000000280)=0x48, 0x80800) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x44000}, 0xc8) 01:10:08 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000001c0)=""/182) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf250200000008000400ac1414bb1400060076657468305f766972745f776966690008000400e00000014c60348b4d18fa26038fe1b56c8693e59092a18317168abf196a8acde985b1af4529376e328f913e8cda00d56af7767b5f6cd1dabb715ea50620e96c0f5d70a889336f5b386188672d87038fa98c2e62a7a7f372bb42790dafd3feff791f220b84a47048d00af0a9c974c05747"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x20040000) tkill(r0, 0x33) [ 444.645510][ T8708] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 444.655920][ T8708] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 444.665461][ T8708] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 444.674799][ T8708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.817324][ T8708] usb 2-1: config 0 descriptor?? 01:10:09 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x28, 0x5, 0x3) r3 = socket(0x848000000015, 0x805, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r5 = socket(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10}, 0x1c) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x8, 0x4}, 0x20) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 445.095995][ T8708] usb 2-1: string descriptor 0 read error: -71 [ 445.129648][ T8708] usb 2-1: USB disconnect, device number 10 [ 445.475867][ T9866] IPVS: ftp: loaded support on port[0] = 21 [ 445.666501][ T8708] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 446.104324][ T8708] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 446.114767][ T8708] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 446.123914][ T8708] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 446.133934][ T8708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.159247][ T9885] IPVS: ftp: loaded support on port[0] = 21 [ 446.300668][ T8708] usb 2-1: config 0 descriptor?? 01:10:10 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket(0x28, 0x5, 0x3) r3 = socket(0x848000000015, 0x805, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r5 = socket(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10}, 0x1c) connect$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x8, 0x4}, 0x20) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 446.549433][ T9816] udc-core: couldn't find an available UDC or it's busy [ 446.556833][ T9816] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 446.716346][ T8708] usb 2-1: string descriptor 0 read error: -71 [ 446.739171][ T8708] usb 2-1: USB disconnect, device number 11 [ 446.975736][ T9916] IPVS: ftp: loaded support on port[0] = 21 01:10:11 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000001c0)=""/182) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040028bd7000fedbdf250200000008000400ac1414bb1400060076657468305f766972745f776966690008000400e00000014c60348b4d18fa26038fe1b56c8693e59092a18317168abf196a8acde985b1af4529376e328f913e8cda00d56af7767b5f6cd1dabb715ea50620e96c0f5d70a889336f5b386188672d87038fa98c2e62a7a7f372bb42790dafd3feff791f220b84a47048d00af0a9c974c05747"], 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x20040000) tkill(r0, 0x33) 01:10:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ftruncate(r3, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001840)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff7}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x50, 0x2, [@TCA_FW_ACT={0x4c, 0x4, [@m_simple={0x48, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1f, 0x4000) [ 447.774952][ T9623] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 447.978219][ T9948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:10:12 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000002c0)="f5", 0x38, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40003, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 448.052354][ T9953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 448.137355][ T9623] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 448.147820][ T9623] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 448.157233][ T9623] usb 2-1: New USB device found, idVendor=056a, idProduct=00db, bcdDevice= 0.40 [ 448.166674][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:10:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503090028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b390000000beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace8cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e67ce31abf5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb0d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366f97da174179c031e5d041481fc5a1e4ea8215930101057a3df91903045be6a0aabcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb47dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3cb18af6a9a400fe9cf245c4a48666aade9032e31f57a3d5ed13984dff71a8bdc73e9d575930b7bb0aff8cd041645e15b5b36d700ea31d7b8c671ab2cbced1f8468926def3b6c623f7df3f49a074db579e998f693d9104de5c1b9f7bd87f240d59055eb9e06b09c23f45fa2d17ad438db5b3fd789d3002fed40890cd87258fd0f473f206f0540dab2"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000000180)='./file0\x00', 0x866d62764ff6a1b, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000200)={0xff, 0x9, 0x1}) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80002101}, 0xc, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="6c0000005bb620f2453009ce4698e15ccbda37400ed82a0f780a2b4e4b5d6daedd0f0f41436f796b21a194cbc481a09ae77f11ace1ec111d3437bed1de29d8d1ef88e2e46385bda1fb6dbc941112bbc875fdec70781bd2f3175d9aef900b0ed8b6a3f01bbcede9adddcf847cb1475c64e6a53e3e5125923aabf77e0dc46383133552a3a1c34c09111b75842d51c5ebad50a0f995fa436963942fe92718b9e081", @ANYRES16=0x0, @ANYBLOB="20002bbd7000fedbdf250f00000058000680040002004700030040e3aef38a8d7fcbda53fd4f1b65b4f2463fbf850c4398024e09f74e2cedc1730695c2db1c42a495a40c8e6ee1c41ef9ccbfc1256cbcdeca30a6cf8cfcbbf074667d61000800010006000000"], 0x6c}, 0x1, 0x0, 0x0, 0x8}, 0x40) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0xb8, @local, 0x4}}}, 0x30) [ 448.303378][ T9623] usb 2-1: config 0 descriptor?? 01:10:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xeb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_WRITE_FIXED={0x5, 0x6, 0x0, @fd=r1, 0x5, 0x1, 0x8, 0x7, 0x1, {0x2}}, 0x8abb) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 448.450878][ T9623] usb 2-1: can't set config #0, error -71 [ 448.472193][ T9623] usb 2-1: USB disconnect, device number 12 01:10:12 executing program 2: write$P9_RMKDIR(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x20, 0x0, 0x2}}, 0x14) syz_usb_connect$uac1(0x6, 0x98, &(0x7f00000000c0)=ANY=[], 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="10000060000000001b4398f17f1a7ca38967"], 0x10}, {&(0x7f00000001c0)={0x10}, 0x10}], 0x2}, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x0, 0x2}, &(0x7f0000000100)=0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x10886, 0x4) 01:10:12 executing program 0: ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) syz_usb_connect$uac1(0x0, 0xa5, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x93, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "ace9e3b0f040"}, @mixer_unit={0x5}, @selector_unit={0x5}, @feature_unit={0xb, 0x24, 0x6, 0x0, 0x0, 0x2, [0x0, 0x0]}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x4}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 449.155890][ T9623] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 449.395827][ T9623] usb 1-1: Using ep0 maxpacket: 32 01:10:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0xeb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_WRITE_FIXED={0x5, 0x6, 0x0, @fd=r1, 0x5, 0x1, 0x8, 0x7, 0x1, {0x2}}, 0x8abb) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:10:13 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x9]}, 0x8) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa4d8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x40) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) [ 449.516658][ T9623] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 449.526030][ T9623] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 449.537321][ T9623] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 449.547315][ T9623] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 449.726396][ T9623] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 449.735766][ T9623] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.743848][ T9623] usb 1-1: Product: syz [ 449.748358][ T9623] usb 1-1: Manufacturer: syz [ 449.753054][ T9623] usb 1-1: SerialNumber: syz [ 450.245389][ T9623] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 450.253013][ T9623] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 450.259449][ T9623] usb 1-1: 2:1 : invalid channels 0 01:10:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x100, 0x4) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000013000)) [ 450.426035][ T9623] usb 1-1: USB disconnect, device number 7 01:10:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101200, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={&(0x7f0000000040)="df1bbec229fbf075085a7384e007b7f88d52ae", &(0x7f0000000140)=""/128, &(0x7f00000001c0)="7736fe4e01667cdb2e78607fcd43fcfd3a402b7d9f492fd842466fb97ed1931777e3b7f3be77496feab54c9146525291a4cab743471e1a1ff2bddde428d2c8887ff6d10e96f7424c5d85f609d2bd03f8f2ee097c7536d6ed4e46ca7da33478828ef291d173dd9d355115e197916b1dfabc1d6922b1788301a1a6702c8f8e5ce4dbb2825394a7409dbbc433b095cbacb6", &(0x7f0000000280)="0ab97d2e8b50df408ae100b83e06d003a69c0435dfee3eb00bb6a6c62271057e9096afce9043119e2fc637ff809c8f1af68a1644c1b50134b1f8b7d247e824c9eef865204d5eb4dbbfa921ab938dac1f60a61438debed2d88329158085f2b5d03270ce08ef0eadea", 0x3, r2}, 0x38) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000001940)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000018c0)=[{{&(0x7f00000009c0)=@hci, 0x80, &(0x7f0000000340)=[{&(0x7f0000000a40)=""/252}], 0x0, &(0x7f00000003c0)=""/63, 0x3f}, 0xd2b}, {{&(0x7f0000000440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x31, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/172}, {&(0x7f0000000580)=""/113}, {&(0x7f0000000600)=""/66}, {&(0x7f0000000680)=""/147}, {&(0x7f0000000740)=""/84}, {&(0x7f00000007c0)=""/211}, {&(0x7f00000008c0)=""/246}], 0x7}, 0x2}, {{&(0x7f0000001700)=@nfc_llcp, 0x80, &(0x7f0000001880), 0x25}, 0x3}], 0x3, 0x80000162, &(0x7f0000001980)={r4, r5+60000000}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'batadv_slave_1\x00', 0x400}) close(r0) 01:10:15 executing program 0: r0 = socket(0x9, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000080)={{r1}, {@val, @max='max'}}) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000200000812290100400001020301090244000101000000090400004302060000052406000005240000000d240f01000000000000000000090581031000000000090582020000000000090503a6"], 0x0) [ 451.406610][ T9623] usb 1-1: new high-speed USB device number 8 using dummy_hcd 01:10:15 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYRES64], 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x8, &(0x7f0000000000)=ANY=[]) [ 451.646118][ T9623] usb 1-1: Using ep0 maxpacket: 8 [ 451.768241][ T9623] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 67, using maximum allowed: 30 [ 451.779231][ T9623] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 451.790486][ T9623] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 451.800497][ T9623] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 451.810544][ T9623] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 451.820435][ T9623] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 451.830341][ T9623] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 67 [ 451.995468][ T8711] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 452.117687][ T9623] usb 1-1: New USB device found, idVendor=2912, idProduct=0001, bcdDevice= 0.40 [ 452.127009][ T9623] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.135280][ T9623] usb 1-1: Product: syz [ 452.139536][ T9623] usb 1-1: Manufacturer: syz [ 452.144211][ T9623] usb 1-1: SerialNumber: syz [ 452.258333][ T9623] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 452.265920][ T9623] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 452.274130][ T9623] cdc_acm: probe of 1-1:1.0 failed with error -12 [ 452.295161][ T8711] usb 2-1: device descriptor read/64, error 18 [ 452.460133][ T9135] usb 1-1: USB disconnect, device number 8 [ 452.685230][ T8711] usb 2-1: device descriptor read/64, error 18 [ 452.956351][ T8711] usb 2-1: new high-speed USB device number 14 using dummy_hcd 01:10:17 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x104000, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x10}}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@default_permissions='default_permissions'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@uid_lt={'uid<', r2}}, {@subj_role={'subj_role'}}, {@obj_user={'obj_user'}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role', 0x3d, '$'}}]}}) socket$inet6_udp(0xa, 0x2, 0x0) [ 453.225073][ T8711] usb 2-1: device descriptor read/64, error 18 01:10:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b5b0e38000000000000000000000000000000000000000000000000000000005d0000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b2acab4e352a241a604f6335fff6b8783cbeae702f1ec43a92360a75df3598d77b7be11a046bc18074dd763dab3a20ed3d4e1468b6dc0ba66762b97c63babf7cfc1ebf2fa3931409e47559d60c43bc4acc70d4b04913467afa1417f66fdfa"], 0x78) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x3) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{}, {}, {}, {0x0}, {}, {}, {}, {}]}) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.advise\x00') ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000080)={r1, 0x3}) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000001c0)) [ 453.615499][ T8711] usb 2-1: device descriptor read/64, error 18 [ 453.735343][ T8711] usb usb2-port1: attempt power cycle 01:10:18 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0xb0, [], 0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/176}, &(0x7f0000000000)=0x50) connect$pptp(r1, &(0x7f0000000280)={0x18, 0x2, {0x3, @loopback}}, 0x1e) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000ec0985cc0600ff02000000000000000000000000000101004e20004590"], 0x0) 01:10:18 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='\x8f@\x00', &(0x7f0000000040)) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', '\x8f@\x00'}, &(0x7f0000000100)=""/54, 0x36) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000180)={0xa, @vbi={0x8, 0x1ff, 0x5, 0x3136564e, [0x3, 0x7ff], [0xdda, 0x55], 0x1}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000002c0)=0x1e) lsetxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x6) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000600)={0x18, &(0x7f00000003c0)={0x20, 0x30, 0x14, {0x14, 0x24, "cae20cdc7448facc2ed9c973615fe81a6969"}}, &(0x7f0000000400)={0x0, 0x3, 0x6, @string={0x6, 0x3, "70b4dda7"}}, &(0x7f0000000440)={0x0, 0xf, 0xfe, {0x5, 0xf, 0xfe, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x2, 0x8, 0x5}, @generic={0xca, 0x10, 0xa, "604426b3638a5ff58b95313a23d3dd00e34842d7698daa2e0808125289f785c70b9fbbf7bc1e31079de4be0b2c166ba0b8dc2490cbb086b297b49669863a9fc30fa1526a955e14883cb646623d768f94934565e15fa1e14dda80acd2ee28dbcacc1777599d3071f062b12575dca0c859008b4ec72e4ad04aceb24fcf697c580ae026419cd84b8ebaabd66def0481a7c42c839ce89816cb9de0243a4ac6da5b8b6b7788ae532dcb8c36e103ed2682b40de4a651ac352ef9df56ae25fb4d475d97837d73ea696cd1"}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x40, 0x2, 0x3, 0x1e000, 0x648, [0x0, 0x3f00]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1, 0x3, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0xb, 0xfd3}]}}, &(0x7f0000000580)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x4, 0x0, 0x2, "79b842c9", "1a2bef2a"}}, &(0x7f00000005c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x4, 0x3, 0x81, 0x9, 0x3, 0x8}}}, &(0x7f0000000b00)={0x44, &(0x7f0000000640)={0x40, 0xa, 0xcf, "cdf8b6a1a1ca7bfd03a67653bb0266dae043c7dc64fe6f8c294415f138c0075eed8d38ea0f14ff89ac1a1fbd84c59a8428beda7ec625a4fd19752827bd32a60c131f282dfdfaac0e9381fa96df4a0f6955aaccb95ab86f2549f553497ebcc745c4f536f22619131b1e1e42f4aa6a51b9273d49467bb1320bc051f0e4f5ba6ce8075184c1d83a68352c9e2acabc17f1c2597a36f25705ecc0deabc984139cacac0d9931e36494d186882ced763a5b74fb9763ff8d4ab4aeb39645335b6f39ab7b0096209ba5d4c98db61511b8b89e58"}, &(0x7f0000000740)={0x0, 0xa, 0x1}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f0000000800)={0x20, 0x0, 0x8, {0x1c00, 0x80, [0x0]}}, &(0x7f0000000840)={0x40, 0x7, 0x2, 0xfd33}, &(0x7f0000000880)={0x40, 0x9, 0x1, 0x40}, &(0x7f00000008c0)={0x40, 0xb, 0x2, "0ae0"}, &(0x7f0000000900)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000940)={0x40, 0x13, 0x6}, &(0x7f0000000980)={0x40, 0x17, 0x6, @dev={[], 0x32}}, &(0x7f00000009c0)={0x40, 0x19, 0x2, "2292"}, &(0x7f0000000a00)={0x40, 0x1a, 0x2, 0x400}, &(0x7f0000000a40)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000a80)={0x40, 0x1e, 0x1, 0x6c}, &(0x7f0000000ac0)={0x40, 0x21, 0x1, 0x20}}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000b80)) syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_rdma(&(0x7f0000000c00)='127.0.0.1\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='9p\x00', 0x90, &(0x7f0000000cc0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@common=@uname={'uname', 0x3d, 'y\x00'}}, {@common=@msize={'msize', 0x3d, 0x3}}], [{@fowner_eq={'fowner'}}]}}) pipe2(&(0x7f0000000d40)={0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000d80)={0x1f, 0x0}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40086437, &(0x7f0000000dc0)={r2, 0x7}) r3 = openat$vicodec0(0xffffff9c, &(0x7f0000000e00)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000e40)={0x1, "eac3c09ebd0e15dc44706f63ccf21167b9395f392bd3c37bbebf9e08bd023d03", 0x3, 0x3, 0x1000, 0x8000, 0x2}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000ec0)=0xa546) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, 0x0, 0x200, 0x20, 0x25dfdbfc, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) r4 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0xff, 0x2840) finit_module(r4, &(0x7f0000001040)='!%\x00', 0x2) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000001080)=0x1) [ 454.445252][ T8711] usb 2-1: new high-speed USB device number 15 using dummy_hcd 01:10:19 executing program 1: ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x6, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x0, 0x9}]}}]}]}, 0x34}}, 0x0) 01:10:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$FITHAW(r0, 0xc0045878) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaeaaaaaaa0000000000000000000000000000000000aafe8000000000000000000000000000aa730000000e000000000000000008907800"/70], 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x81, 0x2) ioctl$VT_WAITACTIVE(r1, 0x5607) bind$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x1, @local}}, 0x1e) [ 454.905961][ T8711] usb 2-1: device descriptor read/8, error -71 [ 455.116131][ T8711] usb 2-1: device descriptor read/8, error -71 01:10:19 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="020181000fff0a000000ff45ac04800000006300e93119000000000000068017000382ffffff0a0000008777007200300700bfffffff000000ed690000da55aa", 0x40, 0x1c0}]) timer_getoverrun(0x0) 01:10:19 executing program 0: ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000000)=0xff0000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f0000001640)={'sit0\x00', 0x0, 0x4, 0x6, 0x1, 0xbe07, 0x20, @ipv4={[], [], @empty}, @local, 0x7, 0x7, 0xec2, 0x6}}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000008000008000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000006c0)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r8, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000780)={'erspan0\x00', &(0x7f0000000700)={'gretap0\x00', r3, 0x7, 0x20, 0x4, 0x4, {{0x16, 0x4, 0x0, 0x3b, 0x58, 0x66, 0x0, 0x2, 0x29, 0x0, @multicast1, @multicast1, {[@generic={0x7, 0x11, "351243d52e25174dc7cdc7335f18a0"}, @generic={0x7, 0x4, "1c1d"}, @timestamp_addr={0x44, 0x1c, 0xa3, 0x1, 0x9, [{@loopback, 0x1f}, {@broadcast, 0x3}, {@local, 0x6}]}, @end, @noop, @timestamp={0x44, 0x10, 0x40, 0x0, 0x8, [0x8, 0xffffb823, 0x32]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000840)={'syztnl1\x00', &(0x7f00000007c0)={'syztnl1\x00', r3, 0x4, 0x0, 0x81, 0xf222, 0x10, @mcast1, @mcast2, 0x7, 0x1, 0x80000000, 0xfffffffe}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000880)={0x708, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x1f0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x827a}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x98}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x10000}}}]}}, {{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x8, 0x80, 0x1, 0xfffffff9}, {0xf2f5, 0x80, 0x8, 0x581}, {0x1ff, 0x8, 0x81, 0x24000000}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x98e}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x300}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r4}, {0xec, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xa411}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x3b144188}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x46}}, {0x8, 0x6, r10}}}]}}]}, 0x708}, 0x1, 0x0, 0x0, 0x40000}, 0x4040102) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x67565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x11]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 455.949036][T10067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 456.028786][T10068] loop1: p1 p2 p3 p4 [ 456.032864][T10068] loop1: partition table partially beyond EOD, truncated [ 456.040843][T10068] loop1: p1 start 10 is beyond EOD, truncated [ 456.047222][T10068] loop1: p2 start 25 is beyond EOD, truncated [ 456.053360][T10068] loop1: p3 start 10 is beyond EOD, truncated [ 456.060149][T10068] loop1: p4 start 3976200192 is beyond EOD, truncated [ 456.070099][T10079] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 456.088198][T10079] device dummy0 entered promiscuous mode [ 456.093957][T10079] device macvlan2 entered promiscuous mode [ 456.197860][T10068] loop1: p1 p2 p3 p4 [ 456.201983][T10068] loop1: partition table partially beyond EOD, truncated [ 456.210013][T10068] loop1: p1 start 10 is beyond EOD, truncated [ 456.216471][T10068] loop1: p2 start 25 is beyond EOD, truncated [ 456.222608][T10068] loop1: p3 start 10 is beyond EOD, truncated [ 456.228925][T10068] loop1: p4 start 3976200192 is beyond EOD, truncated [ 456.265617][T10079] device dummy0 left promiscuous mode 01:10:21 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r4, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe4) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x64, 0x0, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x44801) semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000000)=""/36) syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) [ 456.890669][T10088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 457.051546][T10100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:10:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x8002) ioctl$BLKTRACESETUP(r0, 0x541b, 0x0) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x6) [ 457.310670][T10077] IPVS: ftp: loaded support on port[0] = 21 [ 457.446200][ T9623] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 457.716170][ T9623] usb 2-1: device descriptor read/64, error 18 01:10:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f00000001c0)={{0x4, 0x7}, 'port1\x00', 0x0, 0x11060, 0xfff, 0x7fffffff, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x40}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 458.109181][ T9623] usb 2-1: device descriptor read/64, error 18 [ 458.386072][ T9623] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 458.655905][ T9623] usb 2-1: device descriptor read/64, error 18 [ 459.048247][ T9623] usb 2-1: device descriptor read/64, error 18 [ 459.082160][T10077] chnl_net:caif_netlink_parms(): no params data found [ 459.165352][ T9623] usb usb2-port1: attempt power cycle [ 459.206735][ T8711] Bluetooth: hci3: command 0x0409 tx timeout [ 459.798909][T10077] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.807190][T10077] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.817158][T10077] device bridge_slave_0 entered promiscuous mode [ 459.905940][ T9623] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 459.933422][T10077] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.940901][T10077] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.950797][T10077] device bridge_slave_1 entered promiscuous mode [ 460.260518][T10077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 460.272663][ T9623] usb 2-1: device descriptor read/8, error -71 01:10:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f00000005c0)="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", 0x15f, 0xa1}]) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5825, 0x80) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x4c4, 0x200, 0x104, 0x200, 0x3e4, 0x3e4, 0x3e4, 0x4, &(0x7f0000000040), {[{{@uncond, 0xbc, 0x104}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x59, 'syz0\x00', {0x1f}}}}, {{@arp={@loopback, @broadcast, 0xffffffff, 0xff, 0x6, 0x1, {@mac=@broadcast, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x5, 0x8, 0x10, 0x8000, 0x1, 0x7, 'gre0\x00', 'veth1\x00', {}, {0xff}, 0x0, 0x128}, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x5, 0x3f}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0xffffffff, 0xf, 0x10, {@mac=@link_local, {[0x52bedcb86f88ade2, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0x0, 0xff]}}, 0x6, 0x0, 0x0, 0xf000, 0xfe00, 0x7fff, 'veth0_virt_wifi\x00', 'vcan0\x00', {0xff}, {0x101}, 0x0, 0xb9}, 0xbc, 0x1e4}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x6b2f, 'system_u:object_r:crack_db_t:s0\x00'}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x510) [ 460.358540][T10077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 460.487119][ T9623] usb 2-1: device descriptor read/8, error -71 01:10:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a45321, &(0x7f00000001c0)={{0x4, 0x7}, 'port1\x00', 0x0, 0x11060, 0xfff, 0x7fffffff, 0x6, 0x6, 0x7fffffff, 0x0, 0x1, 0x40}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 460.557674][T10077] team0: Port device team_slave_0 added [ 460.584366][T10077] team0: Port device team_slave_1 added [ 460.719927][T10077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 460.729182][T10077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.755362][T10077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 460.776965][T10276] Dev loop1: unable to read RDB block 1 [ 460.782701][T10276] loop1: unable to read partition table [ 460.788808][T10276] loop1: partition table beyond EOD, truncated [ 460.795306][T10276] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 460.897164][T10077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 460.904248][T10077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 460.930932][T10077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 01:10:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000007e71738408000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a6456eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080020000000000064516012857d447f6fa0099dd46d4960515602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000200)={0x6, 'netpci0\x00', {}, 0xfffe}) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), 0x4) setns(0xffffffffffffffff, 0x2000000) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000180)) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={[0x24f, 0x6]}, 0x8, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000080)=@dstopts={0x84, 0x8, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x1, [0x2, 0x0, 0xfffffffffffffdba, 0x1, 0x5, 0x7]}}, @pad1, @jumbo={0xc2, 0x4, 0xe4c}]}, 0x50) [ 460.996677][T10276] Dev loop1: unable to read RDB block 1 [ 461.002407][T10276] loop1: unable to read partition table [ 461.008441][T10276] loop1: partition table beyond EOD, truncated [ 461.014682][T10276] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 461.143048][T10077] device hsr_slave_0 entered promiscuous mode [ 461.289086][ T8708] Bluetooth: hci3: command 0x041b tx timeout [ 461.290566][T10077] device hsr_slave_1 entered promiscuous mode [ 461.425707][T10077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 461.433458][T10077] Cannot create hsr debugfs directory [ 461.832389][T10311] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.1'. [ 461.951174][T10311] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.1'. 01:10:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000240)={{r0}, 0x0, 0x12, @unused=[0x2, 0x5, 0x0, 0x91e], @devid}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x8}]}}}]}, 0x44}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 462.399205][T10336] (unnamed net_device) (uninitialized): down delay (8) is not a multiple of miimon (100), value rounded to 0 ms [ 462.560316][T10077] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 462.584318][T10077] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 462.628684][T10077] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 462.680252][T10077] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 462.709393][T10336] (unnamed net_device) (uninitialized): down delay (8) is not a multiple of miimon (100), value rounded to 0 ms [ 463.378189][ T8712] Bluetooth: hci3: command 0x040f tx timeout [ 463.439403][T10077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 463.525545][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 463.534512][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 463.614735][T10077] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.680027][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 463.691133][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.700577][ T9623] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.707974][ T9623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.783528][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 463.793159][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 463.803005][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.812218][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.819511][ T8711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.828675][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 463.876273][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 463.918656][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 463.930332][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 463.973764][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 463.983786][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 463.994429][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 464.016030][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 464.025988][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 464.066899][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 464.077086][ T3998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 464.092297][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 464.181608][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 464.189779][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.229113][T10077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 464.307124][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 464.317138][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 464.394122][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 464.404509][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.428048][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 464.439283][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.454460][T10077] device veth0_vlan entered promiscuous mode [ 464.507491][T10077] device veth1_vlan entered promiscuous mode [ 464.551003][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 464.560393][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 464.623013][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 464.633603][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 464.660334][T10077] device veth0_macvtap entered promiscuous mode [ 464.691771][T10077] device veth1_macvtap entered promiscuous mode [ 464.772004][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.783105][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.793199][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.803843][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.813924][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 464.824551][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.839293][T10077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 464.849346][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 464.859391][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 464.868930][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 464.879214][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 464.959935][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.970597][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.980667][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 464.991213][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.001179][T10077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.011732][T10077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.026393][T10077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.048417][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 465.058802][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 465.448151][ T9622] Bluetooth: hci3: command 0x0419 tx timeout [ 465.573291][T10430] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 465.620977][ T28] audit: type=1400 audit(1599181829.864:20): avc: denied { module_load } for pid=10429 comm="syz-executor.3" path="/dev/sg5" dev="devtmpfs" ino=38512 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=system permissive=1 [ 466.191172][T10430] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 01:10:30 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)='\x8f@\x00', &(0x7f0000000040)) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', '\x8f@\x00'}, &(0x7f0000000100)=""/54, 0x36) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000180)={0xa, @vbi={0x8, 0x1ff, 0x5, 0x3136564e, [0x3, 0x7ff], [0xdda, 0x55], 0x1}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000280)={'HL\x00'}, &(0x7f00000002c0)=0x1e) lsetxattr$trusted_overlay_origin(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x6) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000600)={0x18, &(0x7f00000003c0)={0x20, 0x30, 0x14, {0x14, 0x24, "cae20cdc7448facc2ed9c973615fe81a6969"}}, &(0x7f0000000400)={0x0, 0x3, 0x6, @string={0x6, 0x3, "70b4dda7"}}, &(0x7f0000000440)={0x0, 0xf, 0xfe, {0x5, 0xf, 0xfe, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0x2, 0x8, 0x5}, @generic={0xca, 0x10, 0xa, "604426b3638a5ff58b95313a23d3dd00e34842d7698daa2e0808125289f785c70b9fbbf7bc1e31079de4be0b2c166ba0b8dc2490cbb086b297b49669863a9fc30fa1526a955e14883cb646623d768f94934565e15fa1e14dda80acd2ee28dbcacc1777599d3071f062b12575dca0c859008b4ec72e4ad04aceb24fcf697c580ae026419cd84b8ebaabd66def0481a7c42c839ce89816cb9de0243a4ac6da5b8b6b7788ae532dcb8c36e103ed2682b40de4a651ac352ef9df56ae25fb4d475d97837d73ea696cd1"}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x40, 0x2, 0x3, 0x1e000, 0x648, [0x0, 0x3f00]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1, 0x3, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x3, 0xb, 0xfd3}]}}, &(0x7f0000000580)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x4, 0x0, 0x2, "79b842c9", "1a2bef2a"}}, &(0x7f00000005c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x6, 0x4, 0x3, 0x81, 0x9, 0x3, 0x8}}}, &(0x7f0000000b00)={0x44, &(0x7f0000000640)={0x40, 0xa, 0xcf, "cdf8b6a1a1ca7bfd03a67653bb0266dae043c7dc64fe6f8c294415f138c0075eed8d38ea0f14ff89ac1a1fbd84c59a8428beda7ec625a4fd19752827bd32a60c131f282dfdfaac0e9381fa96df4a0f6955aaccb95ab86f2549f553497ebcc745c4f536f22619131b1e1e42f4aa6a51b9273d49467bb1320bc051f0e4f5ba6ce8075184c1d83a68352c9e2acabc17f1c2597a36f25705ecc0deabc984139cacac0d9931e36494d186882ced763a5b74fb9763ff8d4ab4aeb39645335b6f39ab7b0096209ba5d4c98db61511b8b89e58"}, &(0x7f0000000740)={0x0, 0xa, 0x1}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f0000000800)={0x20, 0x0, 0x8, {0x1c00, 0x80, [0x0]}}, &(0x7f0000000840)={0x40, 0x7, 0x2, 0xfd33}, &(0x7f0000000880)={0x40, 0x9, 0x1, 0x40}, &(0x7f00000008c0)={0x40, 0xb, 0x2, "0ae0"}, &(0x7f0000000900)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000940)={0x40, 0x13, 0x6}, &(0x7f0000000980)={0x40, 0x17, 0x6, @dev={[], 0x32}}, &(0x7f00000009c0)={0x40, 0x19, 0x2, "2292"}, &(0x7f0000000a00)={0x40, 0x1a, 0x2, 0x400}, &(0x7f0000000a40)={0x40, 0x1c, 0x1, 0x7}, &(0x7f0000000a80)={0x40, 0x1e, 0x1, 0x6c}, &(0x7f0000000ac0)={0x40, 0x21, 0x1, 0x20}}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550d, &(0x7f0000000b80)) syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_rdma(&(0x7f0000000c00)='127.0.0.1\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='9p\x00', 0x90, &(0x7f0000000cc0)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@common=@uname={'uname', 0x3d, 'y\x00'}}, {@common=@msize={'msize', 0x3d, 0x3}}], [{@fowner_eq={'fowner'}}]}}) pipe2(&(0x7f0000000d40)={0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000d80)={0x1f, 0x0}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40086437, &(0x7f0000000dc0)={r2, 0x7}) r3 = openat$vicodec0(0xffffff9c, &(0x7f0000000e00)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000e40)={0x1, "eac3c09ebd0e15dc44706f63ccf21167b9395f392bd3c37bbebf9e08bd023d03", 0x3, 0x3, 0x1000, 0x8000, 0x2}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000ec0)=0xa546) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x2c, 0x0, 0x200, 0x20, 0x25dfdbfc, {}, [@L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x2}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) r4 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0xff, 0x2840) finit_module(r4, &(0x7f0000001040)='!%\x00', 0x2) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000001080)=0x1) 01:10:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x6, 0x7, 0x223, 0x6, 0xffffffffffffffff, 0x0, [], 0x0, r2}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000180)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0xa, 0x1, 0x0, r3}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x30}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r4}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$HIDIOCGDEVINFO(r6, 0x801c4803, &(0x7f00000002c0)=""/230) r7 = dup(r5) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f00000001c0)={{0x1, 0x7}, 0x20}, 0x10) write$UHID_INPUT(r7, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) write$capi20(r7, &(0x7f0000000200)={0x10, 0x8001, 0x84, 0x80, 0x10, 0x6}, 0x10) 01:10:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 01:10:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'geneve0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x1a, r1, 0x1, 0x5, 0x6, @remote}, 0x14) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="0300000000000000000000000000f56528b420847ce68847", 0x18}], 0x1) 01:10:30 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = open(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x4, 0x2}, &(0x7f0000000100)=0x20) getsockname$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000180)=0x1c) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x50) r5 = signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0x80000001, 0xffff]}, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000280)=0x9, 0x8) dup3(r5, r0, 0x29caee477235a31e) [ 466.588649][T10441] IPVS: ftp: loaded support on port[0] = 21 [ 466.598037][ T28] audit: type=1400 audit(1599181830.814:21): avc: denied { sys_admin } for pid=10437 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 466.690222][T10446] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted [ 467.034081][ T28] audit: type=1804 audit(1599181831.274:22): pid=10465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir071053676/syzkaller.UTgW5c/18/file0" dev="sda1" ino=15849 res=1 01:10:31 executing program 2: socket(0x1d, 0x80002, 0x2200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000200)='memory.events\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xa66, &(0x7f0000003000)=ANY=[@ANYBLOB="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", @ANYBLOB="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", @ANYRES16, @ANYRES16], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='freezer.state\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x80045440, &(0x7f00000000c0)) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x5d, 0x401, 0x9, 0x1b0e, 0x6, "e89cface2930ed9f"}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r5) mq_open(&(0x7f0000000000)=',\x00', 0x40, 0x109, &(0x7f0000000040)={0x2e, 0x4, 0x10000, 0x7}) [ 467.061437][ T28] audit: type=1804 audit(1599181831.304:23): pid=10465 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir071053676/syzkaller.UTgW5c/18/file0" dev="sda1" ino=15849 res=1 01:10:31 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x4, 0x1, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40084}, 0x40000) [ 467.341121][T10444] IPVS: ftp: loaded support on port[0] = 21 [ 467.751600][ T1358] tipc: TX() has been purged, node left! 01:10:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 01:10:32 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback=0xac1e0003}, "00006371ae9b1c01"}}}}}, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcd) syz_emit_ethernet(0x51, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffffffffffffff81001f00001152e1e56cbfe76c7df2f6ff80e00ac500a2415e701f03db04561b5423788c916a0fe1068a7aa86fd8361c755708"], &(0x7f0000000100)={0x0, 0x3, [0x9d9, 0x485, 0x526, 0xf1f]}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000140)="f62c9d2d66991c2fbc19267fc310745ad704961fc9a29c909e8abd593bd17baea7612d23f1d324fa3b61801fa2761fbc558100e00a6c20575a3089271352fced2aa60e637a26e3a5bdec9234e87ac57f3d2e14720aba6bba4641556db277aa5d823098aa512e68c62a5e2c51b81c9758ce08232e4935a41c407ff131b772822e16d1ed25") 01:10:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x400, 0x800) bind$ax25(r1, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010005fba000000000000000024000000", @ANYRES32=0x0, @ANYBLOB=' '], 0x28}}, 0x0) sendmmsg$inet_sctp(r1, &(0x7f00000003c0)=[{&(0x7f0000000140)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000180)="a9a53063ccf0a64233e27e75e76cf0163490b6897922e72c85720488c4e16e56c539eb27cb830eb00fe56c9b956678a442496309bb98156179907278d4648a94dca922f368d4a82e222111b3d97e4eccb6c9a3ca8509cb39ebd1de4d5709fbeb44a54d9e93f6935a7c656a8ee1883800695b12323eff73ebd4c597b1c8c446681d74efd3aa961f0623f2f8ff8668835280a0d9da4a7eecb6fbe418d30442609a6dd5d9b25dc180238fb7f3693367d03be37db7706c09a59f80d43f2563d2046e906a6b255902e0c8b79c3284f7f78069407058a4fb9f2c1725a9952e5058899e5a784641904c", 0xe6}, {&(0x7f00000002c0)="dd03f94e5012181440e2434e3d5dd898676762fab43c9bbd15e54d14", 0x1c}], 0x2, 0x0, 0x0, 0x40840}, {&(0x7f0000000340)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x20000040}], 0x2, 0x4040084) 01:10:33 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120115007fdb03405e04c6075656000000010902120001000000f40904000000917302060000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000080)={0x0, 0x0, 0x4, "04a212dd"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:10:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xa47b}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="ffb10c10ba4300b0c866b94d0900000f320f0133f30f01e80f69e8650f01c883dd000f0131ba400c3ef20f2c2b66efbafc0ced", 0xfffffffffffffeb4}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNGETFILTER(r2, 0x800854db, &(0x7f0000000300)=""/229) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0xcb, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x200000000000203, 0x0, 0x4ca]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 469.258331][T10517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 469.333554][T10520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:10:33 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x2ef, 0x8000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x80, 0x7, 0x5, 0x1, {{0x6, 0x4, 0x0, 0x33, 0x18, 0x68, 0x0, 0x8, 0x2f, 0x0, @remote, @rand_addr=0x64010101, {[@generic={0x88, 0x4, "9872"}]}}}}}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r7, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb4, 0x0, 0x205, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) r8 = socket(0x1e, 0x6, 0x9) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000002400)) epoll_pwait(r9, &(0x7f0000000040), 0x0, 0x1f, 0x0, 0x0) [ 469.617965][ T3998] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 469.744691][ T28] audit: type=1400 audit(1599181833.984:24): avc: denied { block_suspend } for pid=10533 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 469.770716][T10535] mmap: syz-executor.2 (10535) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 469.836489][T10535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:10:34 executing program 3: syz_read_part_table(0x2000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000100)="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"/274, 0x112, 0xffffffff}, {&(0x7f0000000240)="c2d251d33f8f4b105addfb4df696bce55441f5f6d2581f115188e0b255b76267e83fbc7917a2780bcbcc2ef0543a77d3181ea8c53b126a62b61c85dbbc28f1dd19a44389928b0084b5162c95922e0e5460f51d730dc4a541a3b6889dffa255d93337e3fa16878781486ac96d8cd72558cd5b2760386d60516d71ad6e4a9f340ec45498d1d981f4cd1c9797d85a4dd977459a022e316be6bfcf68c98de22137f673e92a9b6ebfef694d6f608d4265969a0777e819f40c7e26619e83bc2539f3a041f2fa3bd3758faf8dfb7409167425a8254aa950152f916773c0eb7bf28c4d", 0xdf, 0x7}]) [ 469.987517][T10540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 470.009422][ T3998] usb 2-1: New USB device found, idVendor=045e, idProduct=07c6, bcdDevice=56.56 [ 470.018804][ T3998] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.104374][ T3998] usb 2-1: config 0 descriptor?? 01:10:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r6, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r10, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x58, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x4}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000081) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f00000000c0)=0x1) [ 470.385899][ T3998] usb 2-1: string descriptor 0 read error: -71 [ 470.481091][ T3998] usb 2-1: USB disconnect, device number 21 01:10:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) sendmsg$nfc_llcp(r1, &(0x7f0000000c80)={&(0x7f0000000500)={0x27, 0x1, 0x0, 0x0, 0x4, 0x0, "a0379a6cc42ae6e37d49521902df237ac54aecf722c473967209c8871fe67f573dfe4d195dc2593901d373159ecec7de776db1fa2e1e3202a7750aa89ec469", 0x1d}, 0x58, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f02) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc25c4111, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r3 = openat$md(0xffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x800, 0x0) mmap(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x2000000, 0x11, r3, 0x1675e000) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @private}, 0xb0c4}, @in6={0xa, 0x4e22, 0x8000, @loopback, 0x4b7}], 0x90) [ 470.708255][T10564] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 470.749186][T10564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 470.831671][T10564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 470.893012][T10564] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 01:10:35 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = gettid() setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) sendmmsg(r3, &(0x7f0000004880)=[{{&(0x7f0000000200)=@generic={0x11, "12ba162f28e12db601364978b3c7dfb3550b1db9b8337cd660af4fd9816ce0bac5235528b4dc589a7d296b561ffcc64508614bde06d867b42a7614e9ea476fa714d83a3b59855324f446577cdd9f8286459f7ac31c4301052fc1890683f5850e99d34e4f53594fe9e810d80acc00ef1e7817dacc510d571510ddfc63b15f"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000004980)="4efbfd9ca466dc7ba73459c106b3400d50e50cf5e091333bcce172a7554eae624cebb920b5bc1a3a41712f7f9068a1f6e431fd6efd123322ce3a1c691a82732fe4838775a84cd160a9caca4e2c0fa1df6db16c45552ca1c5eb0956649e8cd4087000850bebca2805d67fc1bd672a10955ad65d9eca00009bbc86de41bc86", 0x7e}, {&(0x7f0000000300)}], 0x2, &(0x7f0000000380)=[{0x4c, 0x105, 0x8c, "74034e0759b2956db076b8ac3644da732a47e6f5c8b00e64b7a88c21f1c377f009ece6e7735c6c6db0198fff39f80d5b4c79a192c4ba1dc363a6134f1d1b"}, {0x58, 0x10f, 0x7, "0f0ca656e6a74953ec3a6007d001a7dd4f51183998c02c10c0164edbfd03893af74815b2fdb268d926790b6d9ad371128bc87a5b3023b69a9e511bd395ee0ff2eb336b93ef996af69fa82ecb"}, {0x3c, 0x108, 0x2, "40069479dcd39632aadb7b7cc27ae90706fc30860e02e9cf5e6caa3ca19cb69958af6f045590b8ca2ef82018c9aaae"}, {0x84, 0x118, 0x39, "e0ffc369a48506cc8a90cb1baa4a502c5024f29d43b60fc9ed6eff61b513f2d0a96e689a9044d1e2cd46b2b38fb42301eb941f45a483c0e881744830811a23dbfb75409959478e75ada7916a39d9e96d64c920cb8cbe798deaa221a427ad9c2ae6fd2a8b2d54ff6bf8490ba9e60711c8ecfa598a3479"}, {0x10, 0x0, 0x5, "1042ef"}, {0x20, 0x9, 0x4, "1a2d0ccb8639a404b2dfe1d4747281091daf"}, {0x34, 0x110, 0x7, "42b32a550fef746317df7ac30fcc39ec7ce547a88f5ad0a6e4bf72d0a31d25c6142e4d2a23"}, {0x14, 0x110, 0x1, "f51ba89de9cf3a"}], 0x1dc}}, {{&(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x4, 0x2, 0x2, {0xa, 0x4e22, 0x8, @private2, 0xd920}}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)="adaeec65417697371729cb4dbcf4c80f6ed2edf82353b5e1ee5f78089d3a2b6d61b78efbb9925c923faf682e21314bdb221850eade4d4e80c36a220927bab077c73e28eefc7f724ba8f050f2c11e519f73ee265e4566d29060e622bcbd7934a90d9870ed370e2fcfededcc40d1f32b8a0a36f9b16dad00701f90fb6474ac7a1779fba9bfc1a01169640f7eda065daafcec96774b7ef4a98d3c836fbe36606a59202627dcec18aa36381ff8fcf80a91cf2de6dc630a4a2dac248242da168b4eed8e2e6f261637bc404d687efb1649c1b50297e20c51", 0xd5}, {&(0x7f0000000700)="a6b3fd091ae3debcd884ea05a4390f13fa4302fea5ad69d050aca738eece24c2e1dee7c86353653a0ca3bcae34783442fe5dbe917f932a8f841cb241f6f940c52f374195f86a8049e0948c621659fa12b9654077cb06dfb1742d411ec6d43ca6e36bff8d21bf7402ebeb06beea4002617393139071c24bf549aa0c6fa0af0f266ea9dbe41107c3d55f5b709aa776e7ecb43ce298fc56d27b378346187ea14808b85a5196619c7fea0498219cd312d4ae0d4a77f88e00d9cf16e4f3f3cb6a86187b2dfc79349192241ffcd5846b79e8df393f94b2ae05fad98226686d5bada1df5aeccff9630b24bedcf96c15070efd", 0xef}], 0x2, &(0x7f0000000840)=[{0x58, 0x101, 0x2, "7d62d86819141fbe8a5b642cda454a0c6260863153be9377cc2ab018a8556932ae3393e0b9de0274cf49ca8e9765dbf46311b8b0bca6427463e9096d30274b5a9704b310f87f18d72f7ffb"}, {0xcc, 0x109, 0x7f, "36d94a4d658bb76d86e58476ad64716d54b15b50f7ded0487a11dedba011e9546aeb54cfe7378b1d9523ced2b5e36477f121a897f8a3350f4de537e626503af798d9da1732a74d5394ee5c58d54c2c447fd327c43432c67effaada3487b8218973c7ac78a103558200e9229397182f539fb23f77a10d3fd2f0723db62f09cb20bd9785300513465b1bea3d0a49c55cfb522ce2ae0872f3139f7b8a7c8fcc272da1ec8f962ff5d6aadac2087f1c9e885d6b61d63722f8c56c1feb8fcc3d7797"}, {0xfc, 0xff, 0xffffff7f, "c2b5c37dcad83783d03ecf32564b5869cbffb1dbfa7f6018f87473c8e53f90bddd33ff8159ffb2d7989b9f4e629254450079777b2e21f034feba0281ec4bcec554bd8cd5da19b80626e975bd11bff59770f0667012011b2ca1a38608374936a1bd7ef9b1b8be518fdb8af43a520d5711d112a1f5f6844c381c145677054726fc155e92cfef025923f7c633b069ede86f113a8ca41085b2d9386174e545d4e78118f2b8afaa323cae648d09136c40ec83062b2cc0c561fd34c04b1aaf739f826425d9e5b032c55a5b906183e10291d22abe85a7f4f7a8ff5de58bb80b9241c39235ea1dbd8f3e6c799ac716737eec"}, {0x100c, 0x111, 0x80000000, "4e06ecb9388972a8476a731122b7ae59774d98d6fc42e9eb270249762bcfd31006f6a63d8d03ed38c4b8cfab3f05a41ef5f1e189cff43c9e4bd62ab4dd79a8aff445f9ebccc46abc5e1499350689851c0f43040fe34cd2ff19135104a205c9d0af7b53a86c4553d5504ff2db3f5bccaac3067f7a6b4802e65d63c16e15a2c7bfbf03d64ed257c06809512a792576806f5891af0a88dcf4308ce21dc8a93a4fbeaeaf34ba95ee6496d382a8e1566cd6aab808aaeef623af87930147229bff0124e6f0ab9e373b12a2676ba21de26ef8f6d7f65b6795aa86a8b45fd07d8a0cdc8d02ddb417cf5fe9a877ebca27c71f6d3390ac09b7b66d764a4a567391853bb70e7cef4a165da0802ecfbcbab4332be3dbb38ed9dc2b7540a2b1128b31a9a8e8b36cbea9b4c13a4c33b183fd9ba20e7ddb83fa0a46b8187f7c04ebe57098ce9bd414cc9cbb4cd773593cd3349615b3b0caa8bab218d75b90a834f602c0513be1d6e061d4cd10ef3b94b5dc901bddd9899a0e7faea9f3c5af1ed5022bed5b9f74c51f37cf65bafc05df195de41a6ec779605a5f5138e0269cc1e280cc589b16aa7f295b139b5656a248ed19b7f8e2614075a8246d467a8b85d58739f2bbe37198774e3e11e1382cc56d068db200e0ec8eddaeda2afeac8e4ce4b4086199a22fa6150a2e6d61afbba79c06462fc080e430d453368d1e05b8cefbe2048fdaad7af9a59504914f8b9dee8e3d03061ec3c2ea1b9b8503b7574924865afb7d8015315fa427cd3d4d7cadda657b97c3bdf604037814f09fab4693640bb85978f544a26c63663b059d887caab46622a974ae0447369b2a3f1ba8e38effc0515420025059fed19473eaa24a03d712a8072577009558247838d110fadb6296fe53bceab0ea8f90b4bc3cace0fd73d7a4ae6af3ffbe6ab701c09f59f69a50b54412c29316766da6534b1dfd4be3fad67bb6d3e22133bac32e6af7e82856bb5b3e1d59fdac31eff1fbccd98bcd60d62479153116af1c5c7ecdb97c293a1222d1c7fbc8a2a8ab4ee08528fd556df75635df82860f229effa6b938f53da3eb337e240fd8fad0a2de8487f0230c694fa17d8be5e5468325b1ae3ff387733b25828f8525a11dc5e6d10c46243af26aeb8bf2fc1960ee0e27379a8235d2f803568fc54b154ecad3910655c9086e0a303bdcf682804015b1d6fc0f70f3bc0afec6f50bdab42fb06512c426e5419cbc28125dbc7b05884ce52c0c8cab719e60e2ecb5ea9ddab0cd5fb30116cd2dfa0b5d2d8de6949af6ca688c6d899bfb74542c5c025ebc1446388fd3d23653bd0c77cd50d724eada277544e11e27596c22798df318f0d83b080ec3f7131c97fb7be723bd0b98ec5afb338646406ea0a5bf9e3aec35d94f6770d18b753c944d3273792f192c80b6e1698f1b0906ae32bd0923f22ed9d602371d9dbaa1c85aba558e4bdfecd94c361cf13a3b464b02f1cd6aae923ed6db7046c857dffb73efbf212bb438a82b0f4285058daca395ab3645d0c93e4ea0945396bb8f9523326508e4e48e9fa05cd6f40c9532faa7e43ce3e80e27d92b1ee0865d2ebb0e576b00a1bf7f59f98d04f811f977f19b81ae492a9d98e6e0af6c5939fb1bb9ab8a54dacaf8ee4c3b47674dae5bd1b4d0d8c8f2b678738d7068e6e65f89df9836ccf2a98f3983f0ffe1c3250831c34b80c56ffd766f65f005cd1029780bdd78cf43b2b39a440e6c7c6505c1f8feb308a31c1b8c54690c76c285540aeba844ac1d16d7f52add52a09caec3da87ba5a7090f52c3d54ec8c6a1480cf71927875800688af5af94fba5407ec04548dd51a3ed07464f6c5b13db6a29b48186a901a9d6b2b3847cfcb59380f686350f0a25c78733c7a40a83c4b66c75b79f20a0a28ae39fb841ad4339a3dc094837f16d9a5de2e94caec9efd21887ad31f81e5cd0766d5d82b6c2d07f478767aa9a9c56ba3b2e0bf05abf42932ba7e7c1c8a1eb2163dd86c8df56e648f02d16ca169739aea2ae0e325d60f9cf0f2a3ca0db262fc25a445d72e91fa2483a4c94c5f69679f9f916e32db629c4b4482b7f5ec9ed937e2295e44ec553e122b8e0263898b2f0057c2a4dbcf5e2539a5f0583250a39ba8cb13bba533e9ba4f7469a44f6ce8a4e172ad388ba073f09f317efd9f0d80efcdf3ea43632c7ffa616359baeba5b94bbaedb96125b009c61bc948471fdddd9095e4dd36e491fcf240986073ad33347266c3a0e4ac9ad8ec8f6a94244541b3b76074e8edafd0c7731bb57a7ff3db2fd4749944b740a9b6d8dd578c6c9a6b85b734776080f6ee85412c4901745320559ed60742ac20db1d3a98b587b74c5519ef8ec283ad53afc5cc20dd6a63a98b5f0f2440c3e16e18c43a3e2ece517100f4ff2e297f4d12492dbbf42a909200a001bff82f1f4b2a131179084c5dd0e82ce5c6955baee8d9337d221ca53d0fbcedfe9751297daa0c8e16f2d7f80b3e6ebdc3874aba034df8b599561486e038c07ffeff6c5d9ceb8497e9622edce5d18a36cb72837aa9792a352fac7490315fc1c415b2b21973b0b360a2ef60516926ca141dc42932bcfc14d84a4dd48845ad4de0d6db439d87f95271e565feb65be5c7b71fddb712e1b7bba1c5b53e2f0642e81fc96e12d004de19ed25b4ff85c9fb4f646da849f4a0cc679aa30593315e7970eff85bd17348d4e4ecb3367ee3eb9cbd6b8be6b874736de468abe893d0c5ef1a9d45bb4c0636bf279457011786a4c5dd9c966938d27abe6588edf8d57cef62d4f117cea50d571318ffe72adc7ca464b18185cfc65e04f8769641186e81c3d77992f2506a483b6dee8527a654d723ba2c460bb1ae8f01ea3701fd7b81daca77dfd8305d71749be672cfc536460629aa4573e1fb2410a2731915920de6d2a63130f49e6a1115e8dc558dd17bf0f648264c5f9e4c94db77b89c089fb51aee53ccaf56431e1cebd798cc72fe83f3c4e178fdf17c7ea657582d2c3b2b34da675bab51b05c0150644a6d572e9264e7bc2ca64f680f9761fc14680b99e787185840b5a009b027960355c57d7060bfcfdb797e574e7f8d3faea92c65e1def4cfde5799cff1def2aa59581f07bd543a5227f50b31ce54a62f35f4e690ef0773b7920698a00d700a037c8aba681b61ca4f61e889ce5aa84b46058d4d029d401374ddf1f88407205cd6080b25d493d0d9cef538102d93828113eef68f1db3514783bf3bcd458b5630f272706f03fc3c3ba94f2b3c78d4d75f86f0c2ae2f9f8aba60d799294b4732da2a445ccc872b8f9b5a43a28f5e16ba34c5bffec20fd2afee202e0504144af7f07512868347b2fb77ae252cc28a72de8ed91f39d04e66c91209d3fda1f7fcf0e9db4342dcc5159d5911bf39e5e21c22e07bf9dd75a286db06f5191ced6a641bc1b0d5acc7c9ad8848d8817e0acabecdd95a53006a9ec7be35471489c65f2d2ac32ac7a8fb9e4b47dcab2bc41f51efcf95048c1014c0cc7393695969dd2bfb3c677634130ed3b6a407f9808d55fc0eb5baffa349f1540b21f4fcaedb5878c6b57abe8eda713ab5d4bef7607aae6310eed8d14976ef8d7f7c63a994e553ad734fce8749ad1d2475b568cd27841869dcf58e026c30d6f8f0f411b798b2002d8fa37c6cde03daad16ca6736053b4aabd116f8382f3dd363c843fe1c1d1b1c215166257c012dec48377804c544e8314b20fca67f77fdbe85442e7c51799d0c9bbad04f037406ab9f149d1019337e4314d9f715f97eb65cf25723832bb8f06ad9808734f564d532037401cbfc3d3f684d09b1af9d278d49d06963a3372c4e2e610dddeac531ebccdc9c4bb1fa298d86b7dcacd11a83f4d437c980214406d616cfadf01ff94ff9684353315a5096ffb8463a929e648b9c1ea8bb3dbc6039362d5ead364bbd5569c662b5caf0cf762d32a7f854f52868bb405319aaa39d4efa49a0410298322a687eade1bace8b9e9f172101197f047c2f3e0d2ce86cfbd4c02526dae7f80a8d2699f159bb44739f22805ad6dbe982f92c0578ed2a3e4528fdc052cb2eec014454126734a112f3542d49afa3d27a1372904aa0997ffcc300112ebda150ee18f0e700bac180d7cc7db516e07219563fc522354a2acefde7b25cca8a47b32259554b3d8782f27ec6ce474f8094b44df4f327e505b26222fa024254b345f927c223abd5fccbe012c864efd9a13f9cb609fe013a33a5af5485f7ca8483a8c587145d60baead42292e07debb832f28e6c18d7c49cee1e5926746c836a1d61fb4273105265cc3103163edf4400ec2c87909ebdbf078d21ea1205583c8d60d1bb7fbcd164598c9af655ce616d4b396fd70724433e294a20742327f47ccb125e6990b3178a03f5b133e2ed8829bc33db94e69c537e7ba4134eb7f34ef89a4710509a775c6b66bb4cac219fbfd661d140a4ff367733e191e3984ba7d9a7dbbcff725ac4c190b5bf55024d2448197b0ab22f535a49c6e0f0afd338707f7de3a584ef853543a0cf4c1492050322fc079ba13fec519629af06cb800e9be2eb68a0e7b9304e22e06f1c7db72866e3348d74afeb789ec0e1301a2a48328b66708a93718f9f2b0fa9a14ed0b5c887043adf5e7bbdbe06cab953110d584e4bd1e7c539ba2783d0ee09c710f0ea5663b3d4d173ce119869005a23cf30d43a438d0da60ec9164dc28a8a9ca4d8d3e43b92dff4690ca2d603b1a59b220dbb3a5ba5773df9298ed0561eab817c7c7bc4ba27adc205a4fccd1b503633be326e931b23b6876a6927523b0619e1316f031d2e2081a0939c057902329dbe7f65f04a70990977a3d3d9d62a9ef6e1c34cb223e947f1c9ddd67e76d6f3ff9de1a8c2fd21e46e3f56f1ab3ae081e2b839abf346d79200d8b9816d727f614918bd7753d82d00e34fd2c98e4130a5a990e3a7dd7363c92b9a0c7361cda3df6d80099c797a287811f12ec49d046986c09bf29a0115b0407c51fdadc8cf644d45f4cc1dce9d7ae4cec526119d1614520840d5048b1f1c93216759ee071b77f8d30f7a7312e459a50787166df5d3bc14d656efaf429d9e3266afe6aa801f4cc4c4bd42532d59dc0517639c2e94b733636b9070459f9cb7475eaa2f8795a7a81bba9aa0d6a2ef313e91ca2301e76fde6eb60364c149ad726024a2b4f2fac60ffb0da7021b8109766aaee2724f1bc24a678b295975bbbeacdee542e67adbfe1a69c84101386fda18651203274667318e61f7f54f148aaf864aa0a11bead7488e5ffc87cb8863e795d02d48e90a1be4cfebc805656a99f3970462b49077c8c4b964873b737bf3854d0aa4e8997ecd258e33942dd60be99dc341f41ca35e18f84e2f66b14ac5d272952d2422d5ed33fd13051d91085f22d1c077eb696666feeead3d010f0b5513270107fbc24e131f553e5767f08c329b79c78d337c3702e694939d45f08138e2cd030fbdfa20754aab2ff666138ef81cb55d16e575de5aed9a82ecb77c9ec993eb6e9f0d9764560b6695b1e3cb8b8a2d06a3050f0599349a50703892853338fc8c3a8006326cca3fbc509997b280d600bc9b565f17ee14251e73f003ae3614b01763231bde6c754b321dc6eb45bd7cfd2a01c52717a824138381c494b527bea8a6d33cd20b0b423c134ea8402df7cea591081770c0e4ef831e166caa486b55b4098ca17b0588694ef363af454a87259edccc3ed481be18f4a4198ed175d599080a8231814a0d4e99f87931e7a05c3e0baa049506dea34260b25f5c1dda085c374fd2a3c7be33f4a72e9456cee4b6e9c976f12ca20735b0e0c235abd8708d06"}, {0x60, 0x113, 0x101, "38378a834d920e8060bba7e844aef974ea32305c9597992bdc0b877b7001ed8a2c8c812ae8b07e8f0667856c72825e69c05e3e9e6e87acaa8d26728f075665478f813475d59abfa12fecddedea8c801557da05ae"}], 0x128c}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001b00)="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", 0xfc}, {&(0x7f0000001c00)}, {&(0x7f0000001c40)="981982e629e5d222638cf3a7299756321d4e46395b1f3c86c11f066c5933a17068b1a532a3eb15", 0x27}, {&(0x7f0000001c80)="3477982a7fb3e0042a83bdfa3173", 0xe}], 0x4, &(0x7f0000001d00)=[{0x1c, 0x117, 0x7, "d0194a3574735ccde7f7351e24bf"}, {0x5c, 0x108, 0x0, "4fd7cb96852e4771aec37f21017c6af5eb20dba9cb479ac5abdf33071ccb282edfdf71f9e5cf97a3b081ce512db8ebf1c1de6cdd3d9b476fcdd7f9abdc70cf3ae0c184ee1c10d8661867fe863a5555"}], 0x78}}, {{&(0x7f0000001d80)=@vsock={0x28, 0x0, 0x2711, @hyper}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001e00)="26a1862f037159514586662262c10807f978c6114678098d45b4d1f10f50caa200f9d644c83718b5ff750dd25021ab0b43165b8286065b66f75cb337e7543d9d090f9341689930a73ff02ce2c29307a951590a394339a7d6928e6d19594268bafdb8cfb3b113c7340ad973c6dc49253740ae0dd3df9f14f3c61b6690e18984d013", 0x81}, {&(0x7f0000001ec0)="0bb98709464bb905f170060ebd47cbf908393bc9426f3d80147e4827f7272c58126ac48ea0023ffc44a2c9d59d39524eb551f3bee45d8fd28d0e2fae89940cb50e7bb3cd9a030e933d1c4b4e0d14abae2ce5e8bd07411fdbed2859eb4ee3b1ce01c18f3b63e0314b2df4eb59934d5431b94429ec4b48001fe80f67b4c9189851e0f99efdadff81e8ca0f9114d649752264e90880a9bb3f184a22e7a9822b", 0x9e}, {&(0x7f0000001f80)="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", 0xfa}], 0x3, &(0x7f00000020c0)=[{0xa8, 0x25182554374199ba, 0x80, "197415626e1d179567e3ddd472dbe42c2f5c7b0ac56f32effeb30d89208120b73081ca18e2f1ffec8331cbc92301e3ab39df1f50291f08275c13ac0c8ce35871e6278362319642b9ecaa64b35c9aa3b0754f71b8a0c717493dec7c5b81cbc4cd537cde264a3c866aaaea592180c55c085f58aaca79354920f80b1d1329d3455ec6b30539c2742655020664e3b942f266bbf0df8eeb5202d77679"}], 0xa8}}, {{&(0x7f0000002180)=@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'veth1_to_team\x00'}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002200)="89f7a49f38f0bccba304b224b279ccbed839b61447303b34eab1e12e636e3c5f55f58a02c4038ac580b63ae875a02d70d19c30e453f5fb43bf0baa6447bd1117bafd3dea1dff25893d6d53dc024a134b24c28bada539ea93e92f6f1c4d18f404c2f9133d1fd925a246be05be08d91889f0c95ef6297718ebfe568a3f6a301ee44be3b034d1f98b80dfcb4b0ccbf23c4db569c54b83f230dcbd674ca52e7a5990aaaeb8e7904859", 0xa7}, {&(0x7f00000022c0)="cab1d154500f46a60ace42db3ab7349762d1fdbf5d1609b851e2450f4675471b55e379ba010efb99d02f380b867e31de09d9b266e7b01d8a350357447401910d771aee9fd67aba62dcfd773a545ced8b5ff349ab436df15f974e2cf688c9e60e367ec99da5268d7dd82b669bcedfc894877ce3bb2dac77131dd36f77029080134a05819950127af5474eb1098c9d9a5b1399214005164ddb2fb7d479afa1a7d70b254c1e334ff9ba2a741fdf5cdd825c2d5ca2b36405363e0182ad0fe02c37977e5f108576c2626caaad0455b9d99d32", 0xd0}, {&(0x7f00000023c0)="a30d7b67866702ffae52c60690103921d26187157ff234a58e9bf5c5289179d4c9", 0x21}, {&(0x7f0000002400)}], 0x4, &(0x7f0000002480)=[{0x7c, 0x115, 0x1000, "f219cccf7df82b37f948acafdd01b1cb190c153dbd408f4841551882892e41282eeca951cfc841123f6b1d398eb299215e24b8d856941e328bbdc2614b998d6a134e2178bd43efd9b5eea71bca64ee47335a29f347b526d1b76f5723c09c2722933c9c1db8d7e1e2ea66d3928629"}], 0x7c}}, {{&(0x7f0000002500)=@ethernet={0x306, @random="f268cddba96f"}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002580)="28727e667339553c6b3d8a30a06548492628821e88e1fb4d428043aaad37b9a2ddd9922f62727fed2ab7c5bc479d5a6265dbabffe23480dfd66e723c3fed5348b2e843cb", 0x44}, {&(0x7f0000002600)="e2ce4de4ccb8ed6e6eb18f1b398fd71b65a24e14de18986bbaf7faf212d1b1f557f733e91b8453691034ca18d962180494c3e8152dadb862875237edbe4e9d1b1554334bb0670656eba9a29a71f6fe06b589f58aa29578023fb5d52c8d9ecb9482b2a7128c0cde207b4a5a4920dd8b77e82bcb004f8b23703cca8771dc9ad862f0dca4293819cb36b1c01768c4aa7f9f796f1b7335ed3e286bcf826c5b691a4155e21db331dae51ee12dfe4d28fd40494c4d8837f2e9c035eb2dd2ded8cbfccb1a33c25a8cbe", 0xc6}, {&(0x7f0000002700)="889d740f73eb5444db41b744927c63bf837a8470aae7d544f885ed340a4585e69865a3783d98f0488bd0dd523a20c9c1fe33bb74936ab0639b041ae9505cc0c2bfb479c3de281e477c1f605fc1ff3c20773d2cb594a3703ca6a86561b9484f4033a69c9ae9ddd741752a83e3d6aec789f090a89a368f75a64828ed4b6cae3a0f9633642556ccfc2c9acbf6ae1d12b35b41627b37a4e60128599671f128fc7a01ed089b331eaf05b655132f280cfe13c609e64f0e486f044bb235b62e046d3dbe969fa59eda6214a237cb131b51e69bb3aaeb4f620d562f7d7a21e78d4103", 0xde}, {&(0x7f0000002800)="5ecaadb0819cca832346e11e8436eeaa6e118c941a79d8fee6aa9617a2998c7f4c056a968d5e17b3c12d6ddbdf93fb22777629fe1b061fa8ca89eb9ebc70ab74aa4c3cdf010b95e120a88171a6623ebe79478ddf112b77728220ce59ed421520a420ae67fb378b0d0a38ff23d7a1e9353d1bedfd34658a84064f00c40a496249fa5cb59790f1b2bde952139873ea2c1ac5d6fe0c68ca02f93be7ca8130112c649c8f8bceb66f4c15ba642c39", 0xac}, {&(0x7f00000028c0)="f8d9fe423e1caecb7a7f97ae9b8c8064ea5c9c0a0fbf4ba4776d74898994b772fcdf1a6de51406fcea3f2fb37b760f489122c0b2274d03c734c76263e666f490f5835df33bf57769d6837c7b21a8d14455445d4561140cb87204c37c06444231bbd8ec697845044f7296b052c03fff8148f38fee170b03a5a3ff3535ba87de6413f0289f42f97d3abcdcfa4739129154128a3c20a99d94763a1c007729c7283f2de005b5572056edb3945283678f88903c0ba245ce295d78ffaa740a8f8ed96fe7fe7debab33166b4e6797f61b60b62986a94d8fd8517841cc3c4be27d28c9ccddce6a069d6cd5ea38aa1e5c58", 0xed}, {&(0x7f00000029c0)="92bd3d1497fcb156d2d78e21eb4af10f601f1023f57f1a0b502fa4b589fa82b6a2729ddd6a5d632beadade59add7acf8a2161130ae80fcf24cdcce2ed2d9d4ea199979044abc567b266d22056243ffffd83abcf6429cf44bef2113ce1221768bc459a8b3c038211234cc31998dd50312a7d17c012b623d654ee4f6ec7980463039560c", 0x83}, {&(0x7f0000002a80)="fc5963a1bebc50d30509679802d85e1c57b5da592d3aa2f7467403b98f0202579bb505cff84c2dd5c63b4062ec4a77d81a0f9821aa417aa5add49df88eb637f4eada11f97670079d7e33ff4d97366048015c5ea9408cad281b58bbec681378094ac92d7cd573d6ae5cd8a1fcd24babdf71210c5527ea9eedd33e77290b49", 0x7e}, {&(0x7f0000002b00)="91", 0x1}, {&(0x7f0000000280)="8f03bb5c18fdda4b1d25c27324d9f3a6e70f2d6012b480ce771f2d0a2716882fc78c2be3b7f3bd5f9b11cfe8", 0x2c}], 0x9, &(0x7f0000002c00)=[{0xb8, 0x112, 0xfffffffe, "c19f33b9dc9ef067a1bd06eeb0ef98856d15be4fb70d37a435746f639b68c58aacb2e80906544e4c8e080f6f64c39ce7cf6f039b91cc7acd250e3aee6f43db8cc07707b4d3c36e808030f3430f54c4f1201f7ae69992553a325f1b962b274b2a2561e38b7c3dbd14a097883bf861adcaf879c07139824a1af5ff1a1c809da74e5e84918d135b9eb086bdd768ad8a6207fb3b435c70c14b36b0071fc7278f3caf4263eda45b94dffa13"}, {0x34, 0x105, 0xba8, "c30f8567036e62de1d7ce93f55ab3d0ccc51b1c72c011f7ddf626a5f96b54b5d64931f8b4c9923"}, {0x10c, 0x10b, 0x3, "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"}, {0x70, 0x109, 0x8000, "47df991d0ed9ab5e914158347945e483f5ffc6d5642155f9841bf666348df7175eab1d0a4c67bb459e6c3b40cfa60e12174d944d908afe04e1143d73f70b2af1f6434484cd2c3f504e3937515224ace814eed3c2697196032ac8b36f419eb2d62d"}, {0xe0, 0x29, 0x7000000, "2a35293f7546f3810893fd5f44cbfc740fc7236cc652ae8b5fce2ced96fb5d9672ca3faf23b328fbdc9ad8458687103188e5de06b51cc2b83740e52ae78105c8895f4bb850bca3e08bc9482410fd6583abb69bffde2e3a5368b0fc264c3caeab538cfdb0259605bc9c6f197b95f8f296a3df08c319e5cc20b969efff6824e0789e8719e69162496b98d404cdc749555cb42f5299b2a969faf87e735064e6da246b18e44fec3b2efc09ed36ebbf8b3cc12551dbc7fba6ee9873a7bdfcf37ed484b076376c0ae829d69e198272a08bb81f31"}, {0x44, 0x10b, 0x5, "dd931051ad2c6911928302a228ed964a69bccccfe2816d7d8141b39ad9589429f4bc798b3ce7e1414944a8ddb8e2f48c55e13b40ccb3ab"}], 0x38c}}, {{&(0x7f0000002fc0)=@un=@file={0x0, './bus\x00'}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003040)="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", 0xfd}, {&(0x7f0000003140)="f969ccedce6fa37c6be7c42a968829d482bac41dff9d2fe70e6ccc96399080d1abc6cfc8d74e724a65a928620ffb34451c7c9e72febadae5e2be2daf7cd491fcff6467271e45632f", 0x48}, {&(0x7f00000031c0)="85b5c5f2894fbc4aa137d2795778b3979777caca5eacce03ab64180dc2d85d22ece2acafb07b108827ded24983c61eaadf970774c06be3f85accedb1ef4409aea1733a05177b044097932880c1856f63cebce8d7941ca7606c9777dd2f6f3e070257eb146cdef1fecb79575b85203c6c8432ec0ce9a443694c23623f6892f6ee1c89211850b976543f91a4ab2f76875eccf7c184c8f4", 0x96}], 0x3, &(0x7f00000032c0)=[{0xf2, 0x109, 0x7f, "36db554a54aa1172237f0ef8ebfdf4d02ec22cca82601cb0d6548d0d5cf625b33aab8c76771febdb59fef815d8c3f13b6705bc6645ec347a50cb389b79bafdfd52ed7a6aa230e29c3f2222b39ef7dc758e60257b2be1ae673ac3f96d7b2f806b3eee2ff5b65c3d54e92d06286c44c3df212e6b9997e79093fe6304132874b428bcdea22655fc0f754c"}, {0xfc, 0xff, 0x3, "643acad936863f7140fb4d13561eff04dd79301e9e75039a07cdaadb37024e0f267bef439ee652a77e75676baaba2d3333f3d23f09c97743adfbeba46bbdc5e9a72e7b18b1a6a089bba735b40f5635c732ed1541c56b7dce28447263c828a00d5673167b703fb846967ef5d86f8cf10026a29cc99b58a7db11fa042891ce9865ad3db5ead540209815737258cba1a6e1c043a09db6e9c38b15730347a10ffbc9e1bdc1bb4ece0d126aae6589775cd3341d99af33ff3ffe6d88605c0140def5842888967fddfac1d6b39e86fcc803406013f84ffee3c337b247c5957879d50adbfd655ad8a93bad589cb09619469ae54c"}, {0xb0, 0x107, 0x2, "a8455fee8ca77a74c847751f74eba6ec3aa0bd58dad6ef1e14afbcf4b3eeed158d4a13bb85272322dd604b010c8850ccc0342af44def47f9f447bc517de91f4940c61878bdd8974b01951767ec64255aab9b1f7c45edc77a77fedecf517f21c21bf51ff34f9093209f0485ce1a1f41624a89decc6938a17ff3d701dfa387037e5689f417ed5e979e80cb39da60a933fd0e710683cd64de05993a0a12aca4cb017f5cfc"}], 0x244}}, {{&(0x7f0000003540)=@rc={0x1f, @none, 0x1}, 0x80, &(0x7f0000004600)=[{&(0x7f00000035c0)="17", 0x1}, {&(0x7f0000003600)="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", 0x1000}], 0x2, &(0x7f0000004640)=[{0xec, 0x107, 0x1, "7ca624b53f92b70c3a6e911bf09b28450de4505b33fb6f71aa755d75a71950431719a5498ac518a662891371cadd39063688105fd8adf1d77f34b680a6ffb5d46b11042829f3e172a26381b5a99cd2d2322b6a81308a4218c3245a67214a30ac7ae44ec18175e7d68e3b1101c636efb2ef2cee17a49fa8b45cdefdb42558c16349dc7fdc1d227b3bde332f6493cad5b913cb14b917c0401d0cc4ed36507fe26cee850278c259af919ed0c7d1e20b54f57a8bcab35eb4e3b0341978306cf6bd7abeb71e62679303a0a00c64f528a669342142894e7ba80071c284040eb09a"}, {0x48, 0x108, 0x80, "136bd0d5991e800533c1ffc1c4c4727ab78c86aac0d66291f897d914096125c4855ee13e600daea852565c1caf67288033063c512bc917dc347c"}, {0x104, 0x1c3, 0xffff, "1da9ff78be90eeed6c74f88c5fc6d96231af5ffa4609712142b0d91c406e175c83421f96382729b89cd61081d43e614e8b09bd849cf1d25f8f9fec55341252161da4d59edd0c255edb50863307e7aba97d016d78b94a3d31c669ee15ee1801293faa1db495a44981bc9df9d39d851495912734a9066784690fb9143a9a54bfcbe9d4edabe4914cb4e58cc235becc6bcd0290a868d9be8eda12108b7c5cf2823509f5c99fc8041624b17832352ab951ff524a37103308022891792aed9c22ab227b68453f7083fb5d90998e3842375891a47a21b33e0bf48ceb94e82ae2b8aa71518da670e721750bb807110385166bc91d024bcb13e5"}], 0x238}}], 0x8, 0x14) tkill(r2, 0x1000000000016) [ 470.964176][T10568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 471.145520][ T9623] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 471.169468][ T28] audit: type=1800 audit(1599181835.404:25): pid=10579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15838 res=0 [ 471.190512][ T28] audit: type=1804 audit(1599181835.414:26): pid=10579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir015486149/syzkaller.xyd6iF/6/file0" dev="sda1" ino=15838 res=1 01:10:35 executing program 2: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000)=0x8, 0x4) [ 471.576435][ T9623] usb 2-1: New USB device found, idVendor=045e, idProduct=07c6, bcdDevice=56.56 [ 471.586118][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.612634][ T3998] libceph: connect (1)[d::]:6789 error -101 [ 471.619159][ T3998] libceph: mon0 (1)[d::]:6789 connect error [ 471.635687][ T28] audit: type=1800 audit(1599181835.874:27): pid=10593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15831 res=0 [ 471.721210][T10587] ceph: No mds server is up or the cluster is laggy [ 471.730475][T10589] ceph: No mds server is up or the cluster is laggy [ 471.738511][ T9622] libceph: connect (1)[d::]:6789 error -101 [ 471.744662][ T9622] libceph: mon0 (1)[d::]:6789 connect error [ 471.761050][ T9623] usb 2-1: config 0 descriptor?? [ 471.886905][ T9622] libceph: connect (1)[d::]:6789 error -101 [ 471.893143][ T9622] libceph: mon0 (1)[d::]:6789 connect error [ 471.951475][T10589] ceph: No mds server is up or the cluster is laggy [ 472.003109][T10587] ceph: No mds server is up or the cluster is laggy [ 472.055764][ T9623] usb 2-1: string descriptor 0 read error: -71 [ 472.061344][ T8708] libceph: connect (1)[d::]:6789 error -101 [ 472.068267][ T8708] libceph: mon0 (1)[d::]:6789 connect error [ 472.082268][ T9623] usb 2-1: USB disconnect, device number 22 01:10:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fsmount(0xffffffffffffffff, 0x0, 0x80) ioctl$SNDCTL_SEQ_NRMIDIS(r1, 0x8004510b, &(0x7f0000000100)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 01:10:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0080e30f000104000000", @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r2, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb578a52078c1eed0f300000000000000"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f00000000c0)) pipe(&(0x7f0000000600)={0xffffffffffffffff}) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = userfaultfd(0x800) ioctl$BLKROSET(r4, 0x125d, &(0x7f00000001c0)=0x1) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000c34000)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@dfltuid={'dfltuid', 0x3d, 0xee01}}, {@msize={'msize', 0x3d, 0x1}}]}}) socket$nl_generic(0x10, 0x3, 0x10) 01:10:36 executing program 2: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r2 = socket(0xa, 0x2, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$vhost_msg_v2(r3, &(0x7f0000001440)={0x2, 0x0, {&(0x7f00000014c0)=""/148, 0x94, &(0x7f0000001580)=""/4109, 0x3, 0x2}}, 0x48) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000180)={0x58, "015af60f2bacf7d214f874edbd5b18704baa85f40dd80ce924cc322368b0ecc9b8f2eae31c50861a79d1f4ef8785d09b43e864c887c4dac395b791bc6399a6e0c0b7593838177bbe17f717b8973a07e3567bca6605c7db9b9b9d14587b890f1c413d3417b69c4306a173e6772faf6a737af4e2942a8ffa3c34dc1bb68a186021"}) fcntl$setown(r0, 0x8, r1) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045627, &(0x7f0000000280)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 01:10:37 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @random="18b63562328d", @val={@void, {0x8100, 0x2, 0x0, 0x3}}, {@canfd={0xd, {{0x1, 0x1, 0x1, 0x1}, 0x6, 0x3, 0x0, 0x0, "03ba0b67b3106e10a97ac079eb4eb7e58f7b41d0668eaf174cb4b6850793de8d336019c1396da49b9c4952729152d885d04ce80900"}}}}, 0x0) 01:10:37 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x800) ioctl$NBD_DO_IT(r0, 0xab05) 01:10:37 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x0) 01:10:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x24002d00) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:10:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000140010c10000300000000000000", 0x58}], 0x1) 01:10:37 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x208, r2, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x1f2, 0x80, "dbf9f317728b34dd7bc02fe0b11014d22ddb00d97b65d41c09ef647006e46de1cfdff6d2fd1252129697d13e9e7ac4c1f4b6c4d99910e9f15b14207893ac8e8700d0b7af08eb0bf5ee18b51d98304e191393f0d40bce4213eb1104bdb1532bb2c7404bc61c4dfbe5023e54b6d5c526e79e4ea9ad561032490de0e0c5af09afa825c4d81fa4dba065be1c616d96e639afba6b4af272a1796b5d837abd8a71416687e9ad4994b9782823c8e5c79c31d0080f21507d664f9278d620a65f703bfcfc319f9b5d4558cb90e9e708a391e17f5f68a2b84d8f7dd9f7c87952bf3d92c8ff296768cb1e408e2c26ad7896fbe2f03b5355a34d71defd8d58458546cee3acf70f391b6ed08dd18a25dcd65d6b6428c1c611df39fe5f3bffb1a307ae97466a1984c5f9da1fa78b8cb005eac3ceff741b67cd73d640e67592a7e3b84a74956a4b60bdc5e7d64c83dca5e3ce41355d07b9f63a67711ea636ba4842faeaa8db77647c36f572db19248de13597414d846b1f3dc58a4c696cec79a87b93cc3ee0cf7f6be48d66263129889837081f85af2aab2bea3b2ebc0acf1fd9f3537c49c86b446cf1ed63700c1978909361e5c1f8db81b99a60801bf32b2f6e9c38d02cdc14a2991a3e9ea1933c581c96841520799a00c286ebfe0ff4cd1bb7d0c35682627c28424ee97696f61db3f5537059e71a"}]}, 0x208}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r2, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_1\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x71, 0x14, 0xb7, 0x8, 0x19d2, 0x2003, 0x6009, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x85, 0xb, 0x8}}]}}]}}]}}, 0x0) [ 474.396277][ T8708] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 474.813666][ T8708] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 474.824922][ T8708] usb 3-1: New USB device found, idVendor=19d2, idProduct=2003, bcdDevice=60.09 [ 474.834310][ T8708] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.853071][ T8708] usb 3-1: config 0 descriptor?? [ 474.943852][ T8708] option 3-1:0.0: GSM modem (1-port) converter detected [ 475.169365][ T8708] usb 3-1: USB disconnect, device number 4 [ 475.178274][ T8708] option 3-1:0.0: device disconnected 01:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) sendmsg$nfc_llcp(r1, &(0x7f0000000c80)={&(0x7f0000000500)={0x27, 0x1, 0x0, 0x0, 0x4, 0x0, "a0379a6cc42ae6e37d49521902df237ac54aecf722c473967209c8871fe67f573dfe4d195dc2593901d373159ecec7de776db1fa2e1e3202a7750aa89ec469", 0x1d}, 0x58, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f02) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc25c4111, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r3 = openat$md(0xffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x800, 0x0) mmap(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x2000000, 0x11, r3, 0x1675e000) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @private}, 0xb0c4}, @in6={0xa, 0x4e22, 0x8000, @loopback, 0x4b7}], 0x90) 01:10:39 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000002700)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x800}, &(0x7f0000000240)=0x8) r4 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a3810a6a161e29c670416d0f18c02c2c5db23b37a9d53f93b9ada9c09b99d4385b661f83bc88d7610ce3f39e417525c9e341cf6d83012b91d705d25931b87b3500343cc9355daa525d9694b105eb14029f61b2cc28c21e90fdb4a30c2b9f8c8bd472d5296d0bee3ba5fb8fa98236a1a077df721e05f7cace8c74001bffe53951dbb084c242a99639627c141e5025cf3aa7f0d5f0402a73d7860192bca035991ce38d79d0ce53fee8830a6ad7546b7af297ebc49dab5cf1e6251d05eaeb47c206b369c23137bba10e409d1968dee0c3c1859ce968d2ccec00000000000037000000", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656301e10b00020005000d00000300000a0005c0100000e6ff002abf3b2e39b9d62c0000000000b0b9cad4a1280cf9ba95ec1c90536d2614fa5a75ab3fdaefff0ccc1a6e52b41ab65a346dc01f3335cd2fe4d5d5fb7140fba25fc46c498d235f8139249d3b89727dd4b1551f1a403b1dcc1dd59f63846de40f22dab93b443125c0cd271729ca51c1479c3493beea121e4d974b81b09ae741470000"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) r5 = socket(0x848000000015, 0x805, 0x0) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000280)=0xe, 0x180000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r3, 0xffff}, &(0x7f00000000c0)=0xfffffffffffffdcd) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r6, 0x7, 0x254d}, 0x8) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) shutdown(r4, 0x0) tkill(0xffffffffffffffff, 0xa) 01:10:39 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)=0x1) [ 475.210716][ T28] audit: type=1800 audit(1599181839.454:28): pid=10579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=15838 res=0 [ 475.458643][T10676] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 01:10:39 executing program 0: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) [ 475.828262][ T28] audit: type=1800 audit(1599181840.064:29): pid=10678 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15838 res=0 [ 475.933967][ T28] audit: type=1804 audit(1599181840.164:30): pid=10686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir015486149/syzkaller.xyd6iF/7/file0" dev="sda1" ino=15838 res=1 01:10:40 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438011808000a00", @ANYRES32, @ANYBLOB="1c001280090001ff7862726d"], 0x44}}, 0x0) [ 475.996054][ T9623] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 476.233975][T10690] IPVS: ftp: loaded support on port[0] = 21 [ 476.334962][T10676] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.388839][ T9623] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 476.400267][ T9623] usb 3-1: New USB device found, idVendor=19d2, idProduct=2003, bcdDevice=60.09 [ 476.409983][ T9623] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.526802][ T9623] usb 3-1: config 0 descriptor?? 01:10:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr, 0x3}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000004000680600fe8000000000000000000000000000aaff02000000000000000000000000000100004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0"], 0x0) syz_mount_image$cifs(&(0x7f0000000000)='cifs\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x0, &(0x7f00000000c0), 0x4000, &(0x7f0000000100)='[]}\x00') [ 476.572850][ T9623] option 3-1:0.0: GSM modem (1-port) converter detected [ 476.812217][ T3998] usb 3-1: USB disconnect, device number 5 [ 476.821381][ T3998] option 3-1:0.0: device disconnected 01:10:41 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x2f, 0xbd, 0xd1, 0x10, 0x545, 0x8080, 0x301, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xaf, 0xb4, 0x5e}}]}}]}}, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000000)=[0x7f, 0x0, 0x200, 0x8], &(0x7f0000000040)=[0x80, 0x7, 0x0, 0x200], &(0x7f0000000080)=[0x4, 0xffff, 0x8, 0x94f, 0xdc3b, 0x40, 0x5, 0x81], &(0x7f00000000c0)=[0x7, 0x7]}) [ 477.132711][T10728] CIFS: Attempting to mount /dev/loop1 [ 477.138469][T10728] CIFS: VFS: Malformed UNC in devname 01:10:41 executing program 4: ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000000)) r0 = syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x5, &(0x7f00000002c0)=[{&(0x7f00000000c0)="f8f43f80ee80a74d598ea18b3706eb8557322d87de9fca992d92b8f0d60b934b3d7af9bf7a0df92732685fa6381af2104868a4f214b65491b6651a013302acff5bb83240ddfa3e2c", 0x48, 0xffffffff}, {&(0x7f0000000140)="b7eb0d336e5e146bea20f2f90549cf3fb6474ddb886e1a9345146c6c48f389998e939b", 0x23, 0x3b}, {&(0x7f0000000180)="34038a11e77327c1f961897678c432e12acfd1375ab49efcf419114d16bafba7ca41d882d08251c3140a0cad5443efcf395e3f7e7ec2b74ebc331a36ddc98bceaeb59370d6237ffd05e1683857c70926b601dafbaf67c8abe61efe80417c83d8ff0b779cd5103d7151ee6e00", 0x6c, 0xfffff801}, {&(0x7f0000000200)="0685bb49a9488c370d754bb3e83ea3c8d5b2bfcf92049818d3be78180c817e84012c91e7a98368def43bba561b396ebcf46f215ccb8e2535d55cd5e063ae61a2131818909450113b4fe3f928589a075f20cfd90ad628d287", 0x58}, {&(0x7f0000000280)="11e749e55a0626d145777a8ddd91b30b6cd8eac3952412b120686a4205a6ed446f8996", 0x23, 0x1}], 0x60000, &(0x7f0000000300)={[{@nobarrier='nobarrier'}, {@nobarrier='nobarrier'}, {@session={'session', 0x3d, 0x1}}, {@nodecompose='nodecompose'}, {@uid={'uid'}}, {@part={'part', 0x3d, 0x3}}], [{@fsmagic={'fsmagic', 0x3d, 0x1000}}]}) fchmodat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000500)={'nat\x00', 0x0, 0x4, 0xa1, [], 0x3, &(0x7f0000000400)=[{}, {}, {}], &(0x7f0000000440)=""/161}, &(0x7f0000000580)=0x50) r1 = openat$zero(0xffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x400700, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000600)=""/58) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000640)=0xaa) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000680)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x40, r2, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x60000080}, 0x800) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000007c0)={{0x6, 0x20, 0x2, 0x7f}, 'syz1\x00', 0x4c}) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000900)={'gre0\x00', &(0x7f0000000840)={'syztnl0\x00', 0x0, 0x40, 0x0, 0x9, 0x401, {{0x1b, 0x4, 0x1, 0x0, 0x6c, 0x67, 0x0, 0x6, 0x29, 0x0, @remote, @multicast1, {[@lsrr={0x83, 0x17, 0x84, [@loopback, @broadcast, @broadcast, @empty, @private=0xa010100]}, @timestamp_prespec={0x44, 0x14, 0x4b, 0x3, 0x8, [{@private=0xa010100}, {@remote}]}, @rr={0x7, 0x2b, 0xb2, [@loopback, @remote, @private=0xa010100, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x28}, @remote, @multicast2, @private=0xa010100, @multicast2, @local]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000009c0)={'syztnl2\x00', &(0x7f0000000940)={'ip6gre0\x00', r3, 0x4, 0x40, 0xe, 0x6, 0x19, @ipv4={[], [], @multicast2}, @local, 0x80, 0x8000, 0x100, 0x4}}) r4 = openat$zero(0xffffff9c, &(0x7f0000000a00)='/dev/zero\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x7) r5 = signalfd(r4, &(0x7f0000000a40)={[0x0, 0x3]}, 0x8) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d80)={&(0x7f0000000ac0)={0x2a0, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x21}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xf08f}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x188, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x9c, 0x3, "ffbb20705936ed7991572c1ce93bb0e6f5bded87e0c1d34e3215b7d5dbd5c68096a8fc3c7a7134f30b764185c6be483a64d55cd10e85ebd9ac0434d1883535ae20097309e8da070ffe94a15a39cf4281f72e474e903564f1c4589e0a874ac36b1bd6c9d21712f949ea662bfeaeaca2ccbf5a8733ff28b843f48a904ce04752bc83e4c614994b5fd484d85fa8257258dacbdc30fbc854ee4a"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5bd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xcf, 0x3, "ab3e83a8ca00551df5f6ba5f14d8e1df1f92c82cee7d3f810b9e4a73eee21fdb051bfa6a71cd86914571782400ded61bca3e4bc42722aaeabcbee9eaf9a39b232b06e27320d6f01bbd111ee4685847236a0162d1b7ea6e75e5b532520f397068ca0f5c2ed9fb0366721e92e6829b21119ea9be3f33b020da3b6ba20d98efef8801739c4504a7466147790947e60e1af01b823a938f05f015b7ab33d9b07f9df0a5aa08f5dce5cb07a4676bb28a93846d00821b6b26e8df66e5d444702a5ad01ddf8413abe63c650ccea8ef"}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4fce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1b3d}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc0e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000080) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000e00)={r4, 0x1, 0x3, 0x1}) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x6, 0x12, r6, 0x83000000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000e80)=0x8) 01:10:41 executing program 1: ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000000)) syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xd0, 0x44, 0xb1, 0x40, 0xe41, 0x4153, 0xb257, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x45, 0xcd, 0x1}}]}}]}}, 0x0) [ 477.595398][ T8708] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 477.835971][ T8708] usb 3-1: Using ep0 maxpacket: 16 [ 478.036181][ T3998] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 478.136854][ T8708] usb 3-1: New USB device found, idVendor=0545, idProduct=8080, bcdDevice= 3.01 [ 478.146194][ T8708] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.154328][ T8708] usb 3-1: Product: syz [ 478.158813][ T8708] usb 3-1: Manufacturer: syz [ 478.163562][ T8708] usb 3-1: SerialNumber: syz [ 478.231894][T10690] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 478.269050][ T8708] usb 3-1: config 0 descriptor?? [ 478.281602][T10690] IPVS: ftp: loaded support on port[0] = 21 [ 478.313410][ T8708] gspca_main: xirlink-cit-2.14.0 probing 0545:8080 [ 478.322324][ T8708] input: xirlink-cit as /devices/platform/dummy_hcd.2/usb3/3-1/input/input5 [ 478.416637][ T3998] usb 2-1: New USB device found, idVendor=0e41, idProduct=4153, bcdDevice=b2.57 [ 478.426091][ T3998] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.539109][ T8708] usb 3-1: USB disconnect, device number 6 [ 478.547496][ T3998] usb 2-1: config 0 descriptor?? [ 478.594958][ T3998] snd_usb_toneport 2-1:0.0: Line 6 POD Studio GX found [ 478.602221][ T3998] usb 2-1: selecting invalid altsetting 2 [ 478.608625][ T3998] snd_usb_toneport 2-1:0.0: set_interface failed [ 478.615454][ T3998] snd_usb_toneport 2-1:0.0: Line 6 POD Studio GX now disconnected [ 478.623886][ T3998] snd_usb_toneport: probe of 2-1:0.0 failed with error -22 [ 478.689771][T10741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 478.715553][ T1358] tipc: TX() has been purged, node left! [ 478.829643][ T3998] usb 2-1: USB disconnect, device number 23 [ 479.294317][ T8708] usb 3-1: new high-speed USB device number 7 using dummy_hcd 01:10:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) prctl$PR_CAPBSET_READ(0x17, 0xf) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x40000002) r2 = socket$packet(0x11, 0x3, 0x300) dup3(r2, r0, 0x0) 01:10:43 executing program 1: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r2 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000001240)={0x4, 0x4, {0x8, @usage=0xffffffff80000000, 0x0, 0x8, 0xd6, 0xea, 0x8001, 0x0, 0x1, @usage=0x4, 0x100, 0x3, [0x9, 0x4, 0x6, 0x100000000, 0x58, 0x8]}, {0x5, @usage=0xffff, 0x0, 0x1, 0xbfff, 0xb70a, 0x101, 0x305, 0x64, @struct={0x40, 0x81}, 0x9, 0x9, [0x1f, 0x1, 0x5, 0x536, 0x978, 0x6]}, {0x1000, @struct={0x294, 0x5}, 0x0, 0x7f, 0x1, 0x2, 0x10000, 0x8, 0x1, @usage=0xfffffffffffff90d, 0x8000, 0x6, [0x2, 0x2, 0x9, 0x80000001, 0xffffffffffffff01, 0x3]}, {0x80000000000fff, 0x3, 0x5}}) ioctl$BTRFS_IOC_SCRUB(r2, 0xc400941b, &(0x7f0000001640)={r3, 0x6, 0x7}) r4 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) sendto$isdn(r4, &(0x7f0000001a80)=ANY=[@ANYBLOB="010000f6f7060000dd77ee8b9f541052e10c"], 0x12, 0x48804, 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d11, &(0x7f0000001a40)) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000001100)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000010c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80400010}, 0xc, &(0x7f00000011c0)={&(0x7f0000001ac0)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r5, @ANYBLOB="100028bd7000fedbdf250500000078000380060007004e240000060007004e23000014000600fc0100000000000000000003000000000800030004000000080005000300010114000600200100000002000000000000000000010800010002000000080005006401010106000400080000001400060020010000000000000000000000000002449a89e8ff5f109a0e4cd255c144fd67f1ebba25e511531cd3acc84db20370ab80709884a7045f22bea246cf10c600797f89695742d20b1113248971586e4cc6ae517c0c80872e39cba32268"], 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 479.537495][ T8708] usb 3-1: Using ep0 maxpacket: 16 [ 479.673856][T10790] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 479.826403][ T8708] usb 3-1: New USB device found, idVendor=0545, idProduct=8080, bcdDevice= 3.01 [ 479.836088][ T8708] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.844239][ T8708] usb 3-1: Product: syz [ 479.848714][ T8708] usb 3-1: Manufacturer: syz [ 479.853448][ T8708] usb 3-1: SerialNumber: syz [ 479.971822][ T8708] usb 3-1: config 0 descriptor?? [ 480.026251][ T8708] gspca_main: xirlink-cit-2.14.0 probing 0545:8080 [ 480.034908][ T8708] input: xirlink-cit as /devices/platform/dummy_hcd.2/usb3/3-1/input/input6 01:10:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000640)={0x2, 0x1}) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) r3 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[@ANYBLOB="2c90000b2b49333c1e00a2bc6c4592c067ba6317d0db79802ef5b4cb0f4543db6b640fa23a625e07db614a7808cdae3b9872037c26fb2e54f37b2a6ecf92cc93d7c5accd470804c1551067923ef53ad8331c4287de6e000000000000", @ANYRES16=r4, @ANYBLOB="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"], 0x3d4}, 0x1, 0x0, 0x0, 0x20000081}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r2], 0x64) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r5, 0x40184810, &(0x7f0000000600)={0x2, 0x200, 0x10001, 0x41a, 0x5f, 0x3}) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 480.331323][ T8707] usb 3-1: USB disconnect, device number 7 [ 481.306257][T10786] IPVS: ftp: loaded support on port[0] = 21 [ 481.493657][ T1358] tipc: TX() has been purged, node left! [ 481.800287][T10786] chnl_net:caif_netlink_parms(): no params data found 01:10:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) sendmsg$nfc_llcp(r1, &(0x7f0000000c80)={&(0x7f0000000500)={0x27, 0x1, 0x0, 0x0, 0x4, 0x0, "a0379a6cc42ae6e37d49521902df237ac54aecf722c473967209c8871fe67f573dfe4d195dc2593901d373159ecec7de776db1fa2e1e3202a7750aa89ec469", 0x1d}, 0x58, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11f02) dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc25c4111, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r3 = openat$md(0xffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x800, 0x0) mmap(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x2000000, 0x11, r3, 0x1675e000) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000440)=[@in6={0xa, 0x0, 0x3f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @private}, 0xb0c4}, @in6={0xa, 0x4e22, 0x8000, @loopback, 0x4b7}], 0x90) 01:10:46 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x2a, &(0x7f0000005880)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000111401010000000000000000080064000000000089e6b7c096644409de9221170024f6620f7cf726ef55f782e86ed1639eaddac9ce9fc7ca0b4c22172e76faaa5bc96f910975ef4455c277bcdfeb8734956ddfc68c92e5cb08f23fec6435faf27e977bb9c1680d00b3f7a922e8cba51fc3b3a27483d6dad19f28a717d25925fdf765393bc53a42595500db33ea702adcf44a63ba4f5de1ce69e0de343799a2d570eabc05dbdf3788e8576d00009cad6c03c14cfe3c887b1c"], 0x18}}, 0x0) 01:10:46 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2={0xff, 0xe}, 0xdb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x61, 0x490000) sendmmsg$alg(r2, &(0x7f0000003240)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="bdeff20c809b46c2f04f29038ef8c8e50170487ad2adec4a9dc2a0dab71f220c22debdac1096db18f1c2651a1708c7f27f32aa9cc29127c11ecdd80eb95f7d346e515a3254d7b76baf26fc528560a066a0d67306c014f7acf4df408ef1052bd7a0aec0524bbb9acee72ba7e75990aebc2a53f790202ca4ced43276ed5e2f1beba470616591d1a30b3a3f3aa43d8c7ba22495", 0x92}, {&(0x7f0000000280)="db3b7e75edfba9357065332517056b384c8e7b04ae131367356f4fc7d0c8eb65c179208c78a84e0b0fd6ceb3e695eb1af3d7884ed02e951e5568a9b1a745b853dac7fe0b62b43fd0aa1e6efcec66852ee212efeed69992830ad6e9154b329857a49dd23e973cc392fcf8b9c8373b18bdc47d12406b39bf582db2e156f1dabf768729e723ca75bd87cf5452b064912d0e9f8277d4d082d878981da3ff36e54eeb3bc4ae7aae3f29d373861dc747344a0e0058f9c59d81f7e27aac7f00814c14929b1366c5dee99b85ccd808fc9b", 0xcd}, {&(0x7f0000000080)="e2f2b27dfdcb8c59e49f2135f535e8f5a85eef9da5eb6ea819db6ca161e9b964b71438", 0x23}, {&(0x7f0000000380)="5858b95dcb", 0x5}], 0x4, &(0x7f0000000440)=[@op={0x10}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x3f}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0xa1}, @assoc={0x10, 0x117, 0x4, 0x40}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xc5, "6f5af319fc2783c21bdcf8bd3a0e73c93ae583c10f6c49e98b545e15717189b9774bec09a3c02e3c1176142f623f50f0c067e028fef8325f39ea1d2b8d0dad78a57ce2df0a5d0471e5db425992d3fa8e37af02106e34ff4b5c81025eef33bc13ce0bd3edc1bed3a7d0be0f55c32cbf26d0ad1201232f8e144c362ceda9286c085d083009be6397b8f9c8eea0daf88a88e0ea24a46f1732004003308265a1520d6a6ff38dccafd85d03b6eee278944eb1d9794515af000f2c8f751ed782ab7bf1c2fff2a146"}], 0x148, 0x1}, {0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)="5b9f4cfdac4b8c793305a58f", 0xc}, {&(0x7f0000000600)="eecb1c35cc4efae78868ff2e489cbfe557175b785585c389fc25e3335614c4707aca83d96ff8bd12a85ebeae77a2cbc351efc252833a28cc52964e53e61b6a2a5f6eaa47e953e00f5423ca8f0252fdec2cdd0d6a6ad77ffcacb1fe72bd64d3a48316d86c4b604a86ad63e7fd3093c27dfd407544cd44ccd724fe5d839165a1aac8421d45ee2b620c889a2caf987c449b65c575508c409c85d1b232724e256e4a2e23bd13982f06427d0323d0be70b4fe561ea83ac86162016af79004b233d6f0445117253c6234954540ac3df0da935334635b49b2", 0xd5}, {&(0x7f0000000700)="c080ce2bac6947e8a1613d0b72244e83870060f7f74f1bc91ef1f9e5418d82437f3bfdf22c9375fe8cd4a2d3970cada4863ed1879d72396455ef4d69495fe90d4e4e47e8c9ce6897ee54b238cb7868b53c7a22afbfaff96491afbfb9c264a11c024503a91d20bca72ff251ac0ce8f13d041e1853ab3ed5c7f53a08a46b1a7099e78719e1ee47437371312cd319fc27b000a07922310207fd799c33856ec339c119b4f33039452788ec58338f40f5c88ef301f71abea0d86be4aec6df545a744b97dcf942210906fe13b1b17ff44d6fd89747c662d58d755f", 0xd8}], 0x3, &(0x7f0000000840)=[@iv={0xa0, 0x117, 0x2, 0x90, "61657c68214e5dcc1e2ca4d20088452665d4e74539e996862d6527f3542894716180f1c6430a2d2397a6213f37480b71d6faa97e9023efd8296eb94f733e2fa2b263cfbd2d4ea11fbc2426272103a4a4253b3c472a9dcd241efede77f84642af3eade58a6f53ed3ec446cec5e3da35f8384711043c29615d1d19706899c7e8cc879445b298fa326b2bea2791a1610041"}, @iv={0x7c, 0x117, 0x2, 0x6b, "b548c3ab948fc802ce3f4e5957756b700ac4a7126314c393126fd5f36601f901e7b6617ead2c9b8accaa8158dd8624d6e3d3cf36f57281c7fd76a37e2cd6e11fd7636bd204097878aeaab7c969c11a254154dd3628ca37d98ff6b0323469c96f626bfb951ef632dc201b1c"}, @iv={0x5c, 0x117, 0x2, 0x49, "1c8a96ba84c7a832f975e4024f465c170fc9636551e11f491c6d1a17cdcc11fe8ad344c9cb4f3731f6a844384253f67dea1a1e76dc8772befc6b978fc489a8f7a8addcf0de495d2358"}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0xd0, 0x117, 0x2, 0xbe, "551e1242cf61ea6406a69032cd4cdcd1a4156250f69d35a9774484ed91c75f2d8092f8a9290e96de89d1f8c7e02fe893a846be7bad730cec364f0e95a5aa8f4a4e3549dc2077e2ef8284b59d69a7755721931c9ca4a1d65b06fcfbaa429261194bc869b2e07bb934dd744f4748cf802fe6441aef3d0476f9c092c39ef893937f305a043187b638072048d8272380808b8eac386bc95bb69fbba6c6393d95001c0bf0c071e23461caa3cd515088445943d992686408f335187e234abc03b8"}, @iv={0xe0, 0x117, 0x2, 0xce, "a5ab96a86a7013801d30c4bc949e9709a83574a0aa58c294a0f18bca5f876b27a316a46e248c9dc84115c7136197e68d70d2ad1d178411f8818eef743ec56cbfbd2fed955d749cd09b61978741ebb8dd82c3e54257a711c9db8dd66bb7e263fe093c56a41f31a60bf7364b319cf582c426b437e1721a07b4847a7657041fc1bd17000defeca2ae9e9a1fccc2f34baf06725c71fd231b8715bec1fcc807759a7620729395ebe4859ab3e28519957fa0de91962f96bab1b16d248553847231de4c00b5838905ec428155d87537f3c5"}, @iv={0x10}, @op={0x10}], 0x368, 0x9}, {0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)="b40e142717d0fde5a76430cf83d3e1b727c8cb9dcf3806e9", 0x18}, {&(0x7f0000000c00)="741d350f8a4c129fa2f92d8fd3efe1f9506da90c4ce89de9613d07282867a3a08120e41e5873c184aec532e0a895b0365e7ca59b1e57c00691b077330ff7b6dcbf4cf3c9396ef75b140b25aaf8056e9eb93213efe4a3d1b3e064c5fdd9230b01f9efddfc1024b80f53aed29f370619", 0x6f}, {&(0x7f0000000c80)="818ee7732723f51155c10d236741c1914bc7a5fbc3fe5c325667364d7de415a87870fb5bd893ce00125aaeb2a1ce19b42cd3e887212ea5f08e49a5d819afd8706930ca945bca1ea1734d78c3ff32d63bbf3d2c993a8365ec66836d05da240a7c63f695f1239290eb7e1fc63d1434f4f7a10cb6d839fef2201d35e53f4da837f353a98173bb0b10d159635ffff22d9a82644e9aec053c1be417088618a94b8a635a3a85840da56241f2c12252203bfe81f5", 0xb1}, {&(0x7f0000000d40)="08e6c2896188a8b3f54fd9ede940d5f82f684ae803c7e1c4a1a0f6d05fdafde9fa8e58e239bb8d52d048452355e6fe52ec1ba5d00fde957fd4144a4fdb7d60f723eee3a521599c712cb3376e908754d3b95800", 0x53}], 0x4, &(0x7f0000000e00)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x200}, @assoc={0x10, 0x117, 0x4, 0x100}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x104, 0x117, 0x2, 0xf4, "448d4ca6952da30d3a13033dd5e5972b73f56688544666902491fef7847af951fdbc7b5c462b08d722ec2e148862709f520069d31043fb8825e60d1d3258334ebffedc446aa32ec2f125186b4f98438fbeb15cae716b7644869065f5c5273eeef8c0efe825ab7fb56e1bca883e8d070d6eed96eaefe2ffdd84c3c9181f004c5929c26f698a396465aa000dec6027c805637dd778e68621fd3bbd9355de16bf918b9a50f948b4bdce4cfee09801f4e30d56801be5e96f46f57024c9b11702c5b4975d91e8227e94c244667a32df3310f18f15d360e3ce76792481f35c2766fde1852ceacd49c03f11aed31c8ce9fb1657681e33c0"}, @op={0x10}], 0x154, 0x64000}, {0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="2488597bd47c6b923883e8522032dcbc3c2a8bc2e9a9953a1e4cb29b369351cf29ee05c81fa932f62c352dbebd6ef959d8289886941f9028fdf10d047375ad4c66db502818d87dd6d75ae76dd257334efa3e3ed22d362d7021ab1bbf787487a283748a96c792f14742f151734e7634e79c7a848a67e577ae5fd32abd1d799ad25d1a19a145230d105c4e997b127226a07b0799c6d6db889fa76b8bfbc9cb1860f14b9abf302062117dbea7167d3768005458c15bc453505a2cd4d1da2690fb29f4a498bc", 0xc4}, {&(0x7f0000002080)="ddfa2a9d600e203bb52a25e3c0902fe41b57f0141859a59725971ab0c01f0f045c503a8572cda15749943dc0473d27ca6d44bb97a7f31adadbad911614275f0739d82507ad6277", 0x47}, {&(0x7f0000002100)="0803aef2e3b2713f3fbc9cbf2b0a2cb831ad113644cb2439db0010f20b2c19934c8c344154b2f8d94e977a0d41dffc7e5f7769823114d91195265c44b384500bd5ff5888169479f110dd1adfb2a92b9a32d15061df5a1470f8eae1d63da4ad25f6afe5", 0x63}, {&(0x7f0000002180)="d9e316ae6df3e1d7b854ecf4d0341ffe7bb566f320ae512e696d7bb9bbd438419920afc342c4d9845364c0c760031e9ffc8652efa4ca3f32512590735362c1fdcc4d73d1fba163d84a320def89904746050cf9173e82a189cac50c6ef0d8e8a2c07b6d2dc838bbe494084499a6124d064759660e1df8b9b7d951f80a8764d1b1d69e825c216542f139008187a352dc5243", 0x91}, {&(0x7f0000002240)="77350f6bded5462021445c8114589f611d31", 0x12}], 0x6, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000022c0)="e8dd28f0c176d4ea78d75ee14b90c33a1f41b08ad5ad27e2278a672b587d959a05cddfffff42473de6f31759671285ca3c", 0x31}, {&(0x7f0000002300)="e077a8d86450d4d4f3a9ccfcd963fe4cbc6ee65526f5bafaf719796122932175270ccd9b2abece8e4fe7be0e10d46bdbed3ab0e1ed7389efc447fc6dc26b67955c9e9444bda4d294520f18f3071c9599f8277f92a293f497318ec0a8a112671852e1b5c5af263ae5540940be9fe72071d54a74c4b697576f08f5a5d836b735b81d74e7e4deadb413e6f8fe0e14e8403b5e5c609ba20a6f819becadb2e462d7e81119a924ebb73aa7c6e22f944598da58cd434592c1dc4bf7a3377e17d7ab390831385f826e022c738b397b3ef6ff703d6c4132ef91b71263896a3787460136cd87e60eee9a39f7", 0xe7}, {&(0x7f0000002400)="e1fdc0920e51e11e4265a26fc88ff5c6c15032acc0fadadaf0d954fa1b7661a1eaaad1ea15def663dbb0dc1343b88664e80bb976232957e9271702372cfec51c53556232862ca241a01a285eff234147c00da58be2adbbe9b9105856f5ba039e5991941eb01a19ada96a44162ce828cc0029d122fc474323c2b263f3f4d3f145feb99282e8a5bcff07ac7495432b772ded566c0cda01498d9f61b987cc776d83aa0ccb566586e6", 0xa7}, {&(0x7f00000024c0)="9e9982ec558019add157ad19c0b1c02063020e8d20977300a2882c171a623f39973e1afca59330a26641393d30187552824b6d933ea843782f162edb92fbfd6bf15fdb15154bb4e96cbf372b22014a778938c96069d0c49e9563faf085603807f922", 0x62}], 0x4, &(0x7f0000002580)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x3}, @assoc={0x10, 0x117, 0x4, 0x8001}, @iv={0x74, 0x117, 0x2, 0x63, "a9e1d065b8b036fa763e77f875fa890cef1ba2e6c012d13210b793981d96d1e9e166e5a02bd39fef6119778f8856739612bd5bdac923c8a58f8957a0d6e1c5db858be1ef02279f0470b05dcc89699545fb059091c1850ebb19eb1f91f4c8da8ccf6fb8"}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x6}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x24, 0x117, 0x2, 0x13, "353bfe2ad8e7c73cf96f8cd4427691be6af06c"}], 0xf8, 0x4064890}, {0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002680)="246e06e551cf8986b20f88a5dd2ceadabb7588e4817a2f64cf4b4f79e0dc18a673c20d135ac9d2acfa9688829dec82f8b9644d1783a8016d4b0b0a2e8423be33ca64ab4f518bfb353ac59488ade09f383c65db6050a43e9cb21208c43b1e3927eacab173b4f0897c2c88e419b0a488457441fdd0a5dcd21fafeeccaf1a6ed8e7cfff1f70861705a5649f791c2ec5376d1f7f1e622713729b7f65bce0db7c9a1fe711feb7333a805ad9fbf46d726221fed2728479008250aff9c7a2dd417b20d31db20840c00954d3e09a5153a4c3906a6665", 0xd2}, {&(0x7f0000002780)="e1890d85a2b1f609c7e3cafc7a2f17fb858b284d056fcee510b6325856a0fc974644c6af34c903f1a756a92a8b861b9ad397fbaf5d7e007c9d84a2fe9b9cf33cbedc64", 0x43}], 0x2, 0x0, 0x0, 0x711a5c9d4760e8df}, {0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002880)=[@iv={0x44, 0x117, 0x2, 0x33, "f04dd095eab5d131dc7e759b92c84227c12c217fc5ba4749a300ef9086dafcc01825312e84656d49671c62d82f6ff8dcf1b7cc"}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x3c, 0x117, 0x2, 0x2c, "0dcc7a0d1fd87fbb6c78440e06302c7d153c0016665c20afc0a84f8a2e903adc52a5dd11c26f3b40cd0f344e"}], 0x90, 0x2000c0c4}, {0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002940)="8abd546ce51d6c16d6f2d997df87f84040299bfcbfbc063ea572d9916a8f1a4be963b7959af3767c31dd394aac3a5fb4561c112ebb63751b4a531ac2073cbb9a1e6614ee75a5d8960d389427c90398ad408091b8dec7f5dca029a152e94a69d62416b37f655e42eb99c5439518f62d3ce7878f0b61e81931e7e0a83412d1d8f16796c32cc4f50cb3dbd82a470f93e9a0697fbc570f309cd1e3eea3708e36b6488b94122506fa8bac575788d1a3bb3cd52b2fd2ad7d369639c6ef864736554aab7b3d7f44fa10bb36c509e782545f8f9907e38ab8c7beeee249d2f0d74a1471302eccaa5731d2271b133295b7f2f5956b70a88bd8", 0xf4}, {&(0x7f0000002a40)="2875475bdb5c3f0df0cf1532c28a3067787f54475eee61088e3327706774a9588a50fddda449523be9c9bd5624e1d96daac7ebe61a8f3b35f61d0813a5614a0ee45518ad38691dc176b9fc80b0a8d8923a52b77399e06963cf0cbae67aab558154302d1fa6268037d32d9b598dac4c3a57fd9ffb13d6634beb26d4107b21429fbe0b6ce2f69e58b73791ba672a5db58cddc251470e0ee614b97b741b66ddbbffd497a6d5a576278e6f2b91ccc2c7dd16ac871647fa118acefd8d524347ee09ec330200821457be55106c26de302b7db233bd69", 0xd3}, {&(0x7f0000002b40)="29910887e0c67be1221751ea7b5a107b8850dc6a9cce3f89f99b6d58e465b91971d59d51ae91649e7a75280aa4b970b4b30dbb9c9e2df14663caf08a4e77cbd33831c4bd04889da0930b97a58c20c26c0d398849a09fb5757bda85086539ddbaafaf5b988a66a6af0f6aa7871991c42c52aa7036eb1847f465012175ccc99df4cef1a16fb6f2286b40b8ae454cca7451cb5eed8d6026cb98176b57470ac4ff2d1fc178fdc9981949b38adfcad63166a3f0ae344fde69aa6e97bfd19b44b78f31fd0d0d53a2e8238ed2d0d731dc144e4aca8033209063900cb6510d0c2bcd9ea90fd5cf", 0xe3}], 0x3, &(0x7f0000002c80)=[@assoc={0x10, 0x117, 0x4, 0x7}, @iv={0x78, 0x117, 0x2, 0x68, "31457a60f21341d1a9a531f585f846969a0a84fb3c97fc32401845af9913669e00f4bc1bf89e4b0c8b71edd5f32914c26aa36528b95c27f4de7026ca7e5bfc54f4efd0ba603163d3985f2a26cd8093755d2bf18839ea6f4caa27dc9c90e01195ad201de3ac023c48"}], 0x88, 0x4004004}, {0x0, 0x0, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=[@iv={0x70, 0x117, 0x2, 0x5e, "2358f83c83f12be0de2842e19778d72b7dda1dd183b9c1bd1b19c2c432aac88d7769d1a825dc01bfc1b7a2797c58d2b937038daab8d559599115fdc89b74f1a2bb5424ae0d5269088b3554ee79f2b65d52cab1f0c1a1d8e7cc3d6284caf5"}, @iv={0x28, 0x117, 0x2, 0x15, "e9497d21adf274c609d45390fb210d238ea475f5b7"}, @assoc={0x10, 0x117, 0x4, 0x7}, @iv={0xf8, 0x117, 0x2, 0xe6, "8d0a813a2cd1f41fe0e3036a484af6f7c414b757d13b3f95906687c723bcf3ec45f000f2db3d34f3c1bb8cf6ff2690f5a52371eb5b74ace60875976dbab2ea4670c26c99ffba399232d4544a29e9bbbc87d35195a3f6657ebecd47b375aac2a14c5d29ce02a7cc1b8001f45fc9a07828da105afacf3479d6b2266b8dc8b82aa5c6adb44cfb9d8afe71d811dd3b13e2610fd1b607beb156f5c6c9318dbaa78011eeff3521948d8537c77c5aba46b40b9574b918c5e09c7c5d0dc67cc53f3f1910646a5ec4244f17c60fe2a332b5b33d164f76aa218e0168bd01c5a1169bfa9e895d5ee46c5c75"}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x1d90494a}, @iv={0x84, 0x117, 0x2, 0x72, "ef9f93e37cfcfcbed1b3cf526f5918c7c0159b27ed13d1a22551e4518cff2cfe13e058e0cd026293a982a3de8d8938df3044c5b66630ce2a8bac168b45a96b6e3200cf0f2fdf22b563c67c544e00a9be77673b9627d04abea0977dcf97679d63496801c31194d57377763fa97afed43ce0df"}, @iv={0x98, 0x117, 0x2, 0x88, "841f50f496d25670649db25117bd98f1920ab8bdd87324c098cf2836f2abc4b79a532a187bb9d7c90f6641ef262a3438d11a84092b8e2cb25cb2a127b027fb95605207ab38bb80c896f1b876bf0067ca06f1dce831059a2a5b8dbc9941bac8b90ec2ee75da350bebd39a71126e504e778b1c27a17472cfa35d12f2949ee0ede4f8327275b4da3802"}, @op={0x10, 0x117, 0x3, 0x1}], 0x2ec, 0x4040080}, {0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000003080)="4a85f67855918aebd3e01a12ee211aa7b125b6af4694c70d39763a0d7e671c6c8e34bc7c554a07d46e8f7e4adab817110319eafbc3a607c2ffd5c3cb1960a7c7d9e382701ed671e90bf9c4f5616c11f3299c32de304bab19b8fc695bbd432c6b", 0x60}, {&(0x7f0000003100)="8acc378b2e967bb63d6acc4767780444780b95e497c432ad9991730da3b3981823ff5ee14a5f7f3445b631ab8a187e6984999adae853d68348f873c47b755d228cd60cdc7d23d0a9c2315ff4f7da714023f35309628a836f630d39", 0x5b}], 0x2, &(0x7f00000031c0)=[@op={0x10}, @op={0x10}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x401}, @iv={0x18, 0x117, 0x2, 0x6, "885e98e3ea7f"}], 0x58, 0x20000801}], 0xa, 0x40054) write$P9_RRENAMEAT(r2, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) [ 482.177532][T10786] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.184926][T10786] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.195600][T10786] device bridge_slave_0 entered promiscuous mode [ 482.224870][T10786] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.232254][T10786] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.242308][T10786] device bridge_slave_1 entered promiscuous mode [ 482.293667][T10966] tipc: Started in network mode [ 482.298817][T10966] tipc: Own node identity ff0e0000000000000000000000000001, cluster identity 4711 [ 482.308946][T10966] tipc: Enabling of bearer rejected, failed to enable media [ 482.347947][ T8707] Bluetooth: hci4: command 0x0409 tx timeout [ 482.458601][T10786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 01:10:46 executing program 2: get_thread_area(&(0x7f0000000040)={0x100, 0x20000800, 0x4000, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1}) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc2, 0x90, 0x67, 0x40, 0xac8, 0x323, 0x248d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x64, 0x9}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000980)={0x0, 0x0, 0x1, '\v'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000d00)={0x44, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) unshare(0x60000200) [ 482.544454][T10786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:10:46 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='show_sys_files=fo\b\x00']) [ 482.871749][ T28] audit: type=1800 audit(1599181847.103:31): pid=10982 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15889 res=0 [ 482.926246][T10786] team0: Port device team_slave_0 added [ 482.945689][T10786] team0: Port device team_slave_1 added [ 483.011399][T10786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 483.019042][T10786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.045257][T10786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 483.124862][ T28] audit: type=1804 audit(1599181847.353:32): pid=10982 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir015486149/syzkaller.xyd6iF/8/file0" dev="sda1" ino=15889 res=1 [ 483.211570][T10786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 483.218763][T10786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.244916][T10786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 483.279391][T10998] ntfs: (device loop0): parse_options(): The show_sys_files option requires a boolean argument. [ 483.480053][T10998] ntfs: (device loop0): parse_options(): The show_sys_files option requires a boolean argument. [ 483.540706][T10786] device hsr_slave_0 entered promiscuous mode [ 483.588346][ T8707] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 483.636324][T10786] device hsr_slave_1 entered promiscuous mode [ 483.708627][T10786] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 483.716577][T10786] Cannot create hsr debugfs directory 01:10:48 executing program 0: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) statx(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x2000, 0x20, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x904031, &(0x7f00000002c0)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1f}}, {@common=@access_uid={'access', 0x3d, r0}}, {@common=@cache_none='cache=none'}, {@common=@version_9p2000='version=9p2000'}, {@timeout={'timeout', 0x3d, 0x100000001}}], [{@smackfsfloor={'smackfsfloor', 0x3d, ',\xd5.!(\'['}}, {@pcr={'pcr', 0x3d, 0x27}}, {@subj_user={'subj_user', 0x3d, ',,@'}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x66, 0x64, 0x38, 0x31, 0x62, 0x30, 0x39], 0x2d, [0x62, 0x35, 0x30, 0x30], 0x2d, [0x30, 0x31, 0x3e, 0x62], 0x2d, [0x31, 0x32, 0x30, 0x65], 0x2d, [0x33, 0x34, 0x66, 0x31, 0x39, 0x64, 0x65, 0x37]}}}, {@fsname={'fsname', 0x3d, '+'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@obj_type={'obj_type', 0x3d, '6+!$&]*^\'{'}}]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) [ 483.967701][ T8707] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0323, bcdDevice=24.8d [ 483.977398][ T8707] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.054817][ T8707] usb 3-1: config 0 descriptor?? [ 484.112197][ T8707] gspca_main: vc032x-2.14.0 probing 0ac8:0323 01:10:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008105e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04100000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b0cf7e0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 484.406549][ T8708] Bluetooth: hci4: command 0x041b tx timeout [ 484.542430][T10786] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 484.595002][T10786] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 484.641796][T10786] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 484.706992][T10786] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 485.339457][T10786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 485.380579][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 485.390250][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 485.542640][T10786] 8021q: adding VLAN 0 to HW filter on device team0 [ 485.661829][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 485.672129][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 485.681689][ T9622] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.689053][ T9622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 485.895891][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 485.905576][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 485.915880][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 485.926928][ T9622] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.934151][ T9622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 486.244580][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 486.256319][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 486.267509][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 486.278216][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 486.288815][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 486.299465][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 486.309943][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 486.319888][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 486.329655][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 486.339645][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 486.363729][T10786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 486.671862][T10786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 486.795143][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 486.806135][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 486.814041][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 486.986099][ T8712] Bluetooth: hci4: command 0x040f tx timeout [ 487.057372][T10999] IPVS: ftp: loaded support on port[0] = 21 [ 487.438156][ T8707] gspca_vc032x: reg_r err -110 [ 487.443139][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.448824][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.454168][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.460517][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.465939][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.471280][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.476684][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.482024][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.487427][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.492767][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.498175][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.503614][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.509032][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.514395][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.519808][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.525148][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.530574][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.536131][ T8707] gspca_vc032x: I2c Bus Busy Wait 00 [ 487.541439][ T8707] gspca_vc032x: Unknown sensor... [ 487.546901][ T8707] vc032x: probe of 3-1:0.0 failed with error -22 [ 488.116858][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 488.127746][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 488.263218][ T8518] tipc: TX() has been purged, node left! [ 488.327819][ T8707] usb 3-1: USB disconnect, device number 8 [ 488.513639][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 488.523910][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 488.626759][T10786] device veth0_vlan entered promiscuous mode [ 488.647062][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 488.656672][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 488.821989][T10786] device veth1_vlan entered promiscuous mode [ 489.045712][ T8707] Bluetooth: hci4: command 0x0419 tx timeout [ 489.160820][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 489.171153][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 489.245276][T10786] device veth0_macvtap entered promiscuous mode [ 489.342210][T10786] device veth1_macvtap entered promiscuous mode [ 489.507239][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.517967][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.528970][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.539642][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.550419][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.561192][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.571232][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 489.581972][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.596840][T10786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 489.626177][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 489.636815][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 489.646794][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 489.657178][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 489.925902][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 489.936944][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.947091][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 489.957685][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.967773][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 489.978348][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.988386][T10786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 489.998984][T10786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.014193][T10786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 490.027879][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 490.038893][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:10:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x100406) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/100, 0x17}], 0x1, 0x0, 0x0) 01:10:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x2087, 0xf01, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0xbb}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r2, 0x4, 0x6, [0x3, 0x0, 0x2, 0x6, 0x1, 0x837]}, 0x14) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x9, "394c3dc1"}]}}, 0x0}, 0x0) 01:10:55 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000280)={0x7, 0x4, 0x2}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000140)={'gre0\x00', @ifru_hwaddr=@multicast}) add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)={0x2, 0x0, "3b5a9d3da7"}, 0xd, 0xfffffffffffffff8) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000040)='5', 0x1}], 0x2) 01:10:55 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x3c) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10400, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000001500)={0x1470, 0xa, 0x9, 0x245f94bf2efd5c55, 0x70bd26, 0x25dfdbfb, {0xa}, [@nested={0x1142, 0x30, 0x0, 0x1, [@typed={0x14, 0x25, 0x0, 0x0, @ipv6=@private0}, @generic="443f2981a9dee573aaaba35b6d89f00b011cd79ed9b85f128b108786448d3b9d52d2ec86932ae1e23712289ba8393f840964b024f8933b12b405779f313dea473b0e3e3b1ab007df47f72cc2e88a81fcd2e0a01aa18abf01e8c94cd2f4377e0821f61abcd433bc1301ad479a0014ca76a42b3ad05621c56044d166e0170138b6bf918c556c0342a7018e17a79c113d2b47991db35ba6dd78c6e5aed239b7", @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}, @generic="ef9671232beafd2c73921026a0b7aaae32b89b133215fda901a6b8088e5e553cb52264e03b5651661e4a9fe72e0f8c95fb5a81fed44dce06dd9726cfc88e26719fa7474b01e5efd0e6a1f21e9974c6bd143c53db5c3c891b2abd91832c8eb7a4d1640a266464c37b89a403cd", @typed={0x4, 0x4}, @typed={0x8, 0x35, 0x0, 0x0, @fd=r1}, @generic="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"]}, @generic="578529b5fe5dc2d7b6433838b3651cc36ffda345c8438de04458032f256f108091465ce78d5442181508db1aa4618521f525f33a2df8ac28b4369f3884e9838798eb9549941d17b1b6fb8340e390d5adcc7a8802522d1665d9a30f6e69e02e61743797a3f7b346548c1e9d9e382290de9570d07ee3c718816703fe058e57a671655e640fda2b0b4fa00b1a3e0d194f77a7956c92f32dba0bd0d515529b42a1c2d6e9fdf08dabb38ee1eb3c99c3eca66da6b57500be072320254f566c11f3cd623179d0f7ce252fb2c6763600c804ee4994", @generic="055b8bd1d6bf997cc6e8f519", @nested={0x1ce, 0x5a, 0x0, 0x1, [@typed={0x8, 0xe, 0x0, 0x0, @uid=r3}, @generic="99148be9749bd91330bb7a113070641079ff1854d8d9edaf11e857024d1e297cc2181b297a0bc6c0f59678c2d7d2e3162c93f1b03219dd3bc6e15eedb066c74b2b59bd87a08322d7360fd449326b166e2a9e22c028dfaa0050c38a2ea77d8cb863bc32d3f90fd34fd71cf1e5537c39188ce919c21c8448c04a08cae819233b9c85a522d932652912d9f5e138109235ddeb5e86ef7a858e06dc8654bf5e8129d5c79b1a64d1f81b61aceea6f8916ca2bfe2be83876b86f5239feff895eb0490286b8287d966a4ec894ac87d", @generic="753bfa008c6acf1b57ce0850f14fe126f7d250c2831a6167e9a80a1f15b0798ff9c765ca03650e92309f8df62a13e83bcbca0fb2d8917f3e60f0d7a0ae5be725c5e8df04f926d7b969cfe10aaa052575b16943", @generic="21b1b941d6a97c137070efef47ca5e32aed66d887dc8fa48df50bf065bf4df2599a296c81c", @generic="be4b96c7c4d9d64c851724de8cd9009381d12e9d2f1e299c33d4a6cf5d6dcf9096d2c076d352f60516cf70a792efc93036a2fa2d2fff0fe31175e0fcc53c3a6d93a77f0599d56c51a717d11ab44d7e0c36af4c39dc0bcbded57ae6dbfc1e2e9aae4884c4679dc6d68b8a1e048e43f84c64b9cbd5b3fc4676fbe90b04d45f5b"]}, @generic="012dae6e7e8cca049a1cdf3d10cc8836a0cec5eac7d3f5ef6e2b7b2e7776578f7196a2f9eb72eeadef827231bc5fbff97cc5484b4f5f3fcfab90601bb09b8d89818928bc2f5e955f635402f996e353fa2a3a417f08118a5a44107be6379a5a1ca13e0bb367cd2bc5"]}, 0x1470}, 0x1, 0x0, 0x0, 0x40090}, 0x8092) getsockname$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x20) prctl$PR_GET_TIMERSLACK(0x1e) writev(r0, &(0x7f0000000380)=[{0x0, 0x2}, {&(0x7f00000014c0)="bb", 0x1}], 0x2) 01:10:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @private0, 0x64652cf2}, 0xd) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60000000001c0600fe8000000000002300000000000000bbfe8007ae9b56a3b37a7bd00a00000000000000000011000000aa00004e22fbec965e303bc73a2fc70deae786e3cb41c0c9d37db1a7fac423f09dac284a373270a57b246a2b406ef7fd04eeb16626b21743046677d3ccc94f6a3edec2ea73cc125203f09a4b3b0bcf33", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="6000000090780000fe03e2d4c3d90000"], 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x900, 0x80) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) fcntl$setflags(r0, 0x2, 0x1) 01:10:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x46, 0x0}, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="29e243c58c2ae700c20c181827a87beadd52a44e19f26cdc9fec1693a2b079ec41248c6091ae9770b11d0ef585c0196ce92caf168b0053b84c61a4154745e4b2819090ee361b3ddfacd53275cb33c2e7c3780284048d2955b051a646737e72efc94afb37ec2796b3052c02ea829d3a457e5a1c211333f0a9b0b7dc13493f0d8fe2504323a1a9e3640255218f8b004f841577c12ebf4eb5a3e7a4f3af79a13967280d97278283a02f0e73378f041f0585427a8cdc3f727450ec00509c56579bd047c9b15a45737f64bd08cd8fce81e8d604d92429349c04c29b22081a4a9c5268d07ac5d5e54722070efc219f3e", 0xed}], 0x1}, 0x0) 01:10:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = epoll_create(0x77bf21ef) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x2b, &(0x7f0000000080)="e90ba656f8", 0x5) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='Trans=fe,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="1ba15049e69b7b5114f66264361891309682"]) [ 491.475842][ T8709] usb 2-1: new high-speed USB device number 24 using dummy_hcd 01:10:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x800a8) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '%:'}, {0x20, '/dev/nullb0\x00'}], 0xa, "b70e0cd8f410a02526a330ffe21bcff0ef296b8cb753720323e3cc9062876ca90f18dc3c32b2b00450ea68895ed877acf45fbfbb952f81c4a43d9c64ec652aa4f964e79ecd675b1280e87cf6d13c19eb483150b27d7a03e9d9fc68"}, 0x76) r2 = dup(r1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0x9) [ 491.838090][ T8709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.849585][ T8709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 491.859777][ T8709] usb 2-1: New USB device found, idVendor=2087, idProduct=0f01, bcdDevice= 0.40 [ 491.869148][ T8709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.029452][ T8709] usb 2-1: config 0 descriptor?? 01:10:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_io_uring_setup(0x4ca2, &(0x7f0000000180)={0x0, 0x12e7, 0x20, 0x0, 0x328}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='binfmt_misc\x00', 0x100000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x4a6420, &(0x7f0000000240)=ANY=[@ANYBLOB="db50c24ae85f2a559907eb3104e6e2a79d477301752084b7b7b5700bb2a1021ab827c020af42fdefb1a7dd232aead45af3ab5e575d0dd5c9ee082a8996b0784d1e76d8fecbf4be807a369f874cd5173a01e8819a70c0e65fd9f62080284cc99ed158bfccbf62fa44b9550d9f47758f2ca49c778bda5f14989065bfe6d22d7272edb7e7bcfd584c3df3a9d6679a154d1fdd538f484a78ceb000"/166, @ANYRESHEX=0x0, @ANYBLOB=',\x00']) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 492.363497][ T8709] usbhid 2-1:0.0: can't add hid device: -71 [ 492.370153][ T8709] usbhid: probe of 2-1:0.0 failed with error -71 [ 492.444173][ T8709] usb 2-1: USB disconnect, device number 24 01:10:56 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0)=0x80000001, 0x4) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2d696fdf3815d7206babdb22ce47e5001c8b202b696f202b70695073202b72646d61202d696f202b200000000000000000000000008515600c04a6c5b863"], 0x26) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000300)=[@register_looper], 0x0, 0xfffffdfd, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000140)="f495a5ad1655570e4ec023bd89a3ab62348ced20c27a5a1cc3c3a914400f86a63aad43dd7b237749ac4b430ed70a0b88a02cc6408c69aa5dbb76f464fe80de3701ba8dddd873d5c2e1ce0a2fc979130c"}) 01:10:56 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2265, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x80047455, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) tgkill(r2, 0x0, 0x32) 01:10:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) r3 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$BTRFS_IOC_SNAP_DESTROY(r2, 0x5000940f, &(0x7f0000000400)={{r3}, "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"}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 492.877287][ T8709] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 493.049425][ T28] audit: type=1400 audit(1599181857.293:33): avc: denied { set_context_mgr } for pid=11166 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 493.123658][T11169] binder: 11166:11169 unknown command 0 [ 493.129519][T11169] binder: 11166:11169 ioctl c0306201 20000200 returned -22 [ 493.179045][T11172] IPVS: ftp: loaded support on port[0] = 21 01:10:57 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f0000004680)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='usrjquoYa=\x00']) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) fanotify_mark(0xffffffffffffffff, 0x80, 0x1020, r0, &(0x7f0000000000)='./file0\x00') [ 493.256633][ T8709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 493.267873][ T8709] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 493.278057][ T8709] usb 2-1: New USB device found, idVendor=2087, idProduct=0f01, bcdDevice= 0.40 [ 493.287389][ T8709] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.616794][ T28] audit: type=1804 audit(1599181857.863:34): pid=11176 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir015486149/syzkaller.xyd6iF/11/file1/bus" dev="sda1" ino=15900 res=1 [ 493.727195][ T8709] usb 2-1: config 0 descriptor?? [ 493.794749][T11171] binder: 11166:11171 unknown command 0 [ 493.800753][T11171] binder: 11166:11171 ioctl c0306201 20000200 returned -22 [ 493.805089][T11172] IPVS: ftp: loaded support on port[0] = 21 [ 494.215158][ T8709] hid-generic 0003:2087:0F01.0002: hidraw0: USB HID v0.00 Device [HID 2087:0f01] on usb-dummy_hcd.1-1/input0 [ 494.266527][ T28] audit: type=1804 audit(1599181858.513:35): pid=11218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir015486149/syzkaller.xyd6iF/11/file1/bus" dev="sda1" ino=15900 res=1 [ 494.292039][ T28] audit: type=1804 audit(1599181858.513:36): pid=11199 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir015486149/syzkaller.xyd6iF/11/file1/bus" dev="sda1" ino=15900 res=1 [ 494.308662][T11217] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "usrjquoYa=" [ 494.513749][ T376] tipc: TX() has been purged, node left! [ 494.520797][ T8709] usb 2-1: USB disconnect, device number 25 [ 494.546449][T11217] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "usrjquoYa=" [ 495.168495][ T8711] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 495.546735][ T8711] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.557981][ T8711] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.568178][ T8711] usb 2-1: New USB device found, idVendor=2087, idProduct=0f01, bcdDevice= 0.40 [ 495.577475][ T8711] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.643649][ T8711] usb 2-1: config 0 descriptor?? 01:11:00 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2265, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x80047455, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) tgkill(r2, 0x0, 0x32) 01:11:00 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x800) ioctl$USBDEVFS_REAPURB(r1, 0x4004550c, &(0x7f0000000080)) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) 01:11:00 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000240)={0x30000006}) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200c40, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) recvfrom(r4, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x0, 0x0, 0x38) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') sendfile(r1, r5, 0x0, 0x80001d00c0d1) ioctl$SNDCTL_TMR_TIMEBASE(r3, 0xc0045401, &(0x7f0000000080)=0x3b5) [ 495.986046][ T8711] usbhid 2-1:0.0: can't add hid device: -71 [ 495.992412][ T8711] usbhid: probe of 2-1:0.0 failed with error -71 [ 496.021605][ T8711] usb 2-1: USB disconnect, device number 26 01:11:00 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x3) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) syz_io_uring_setup(0xc66, &(0x7f0000000380)={0x0, 0x7727, 0x2, 0x1, 0x1fa, 0x0, r1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) openat$vicodec1(0xffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000002c0)={0x7f}) r2 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x181c81, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000000c0)) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r4, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 01:11:00 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000240)={0x5, @pix={0x274, 0x2cf3, 0x31364d4e, 0x2, 0x1, 0x80000001, 0x0, 0x9, 0x1, 0x4, 0x2}}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000001c0)={{0x88, @rand_addr=0x64010100, 0x4e20, 0x0, 'wlc\x00', 0x2, 0x80, 0x2f}, {@local, 0x4e20, 0x0, 0x6, 0x6, 0x6}}, 0x44) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000000)) r2 = socket(0x25, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x40}, 0x80000000, 0x2, 0xff}, &(0x7f0000000100)=0x20) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[], 0x0) recvfrom$phonet(r1, &(0x7f0000000340)=""/169, 0xa9, 0x40000000, &(0x7f0000000040)={0x23, 0x3, 0x40, 0x81}, 0x10) [ 496.249066][T11271] IPVS: ftp: loaded support on port[0] = 21 01:11:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) r2 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000180)=""/177, &(0x7f0000000000)=0xb1) 01:11:01 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x0}}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000001140)={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000001240)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r1}, 0x78) 01:11:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dbc5ff6c9fe8d1b685ca2b25fbedb741e20", @ANYRESDEC=0x0]) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000700)='./file0/file0\x00') read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47102b178a6ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aa80)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x90, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) 01:11:01 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000082515a1a440000102030109025c00020100000024060000000000000000000006241a00000009e2800308000000000904010000020d00000904010102020d92742859a95b5810a8077b159b45c782cfa3234d0a3e1202204ab7dfb621b3963dc250909915d43928dc03d60b9a50fb13536f7c04308bae5e79b2c330af8341342c0adca8a37d36eb91567282195e391c80f144dc1614c7d92e1c47df5bae915ecb8e9821"], 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 01:11:01 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2265, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x80047455, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) tgkill(r2, 0x0, 0x32) 01:11:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) connect$phonet_pipe(r0, &(0x7f00000012c0)={0x23, 0x3f, 0x8}, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x7c, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001300)={r5}, 0x8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000180)=0x1800000, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200000c0, 0x2000020e, 0x20000e1a], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000090e4a8d3ed978e2a0000000000000000000000000000004dab3e000000000000000000000000000000000000000000000000000000000000000000040000000000000000f300000000000000000000000000000100000000000000000000000000000000c000000000000000000000000000000000030000000000000700"/143]}, 0xdf) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1, 0x8, 0x0) 01:11:01 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80000}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0xffff, 0x1, 0x8d, 0x101, 0x4, 0x2], 0x6, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000480)=""/191, &(0x7f00000002c0)=0xbf) r2 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0xc2800, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x800, 0x70bd2a, 0x25ffdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x8000) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(0xffffffffffffffff, r3) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000540)={{}, 0xfffffffffffffff7, 0x0, 0x3ff}) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) fchdir(0xffffffffffffffff) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 497.619863][ T376] tipc: TX() has been purged, node left! [ 497.639431][ T376] tipc: TX() has been purged, node left! [ 497.700761][T11324] fuse: Bad value for 'group_id' [ 497.776422][T11329] IPVS: ftp: loaded support on port[0] = 21 [ 497.804285][T11327] fuse: Bad value for 'group_id' 01:11:02 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = userfaultfd(0x0) ioctl$FIOCLEX(r1, 0x5451) dup(r0) fcntl$dupfd(r0, 0x406, r0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={@fixed={[], 0x12}}) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)="62aaa3f74af6b5fc006e493933fb253c408a3907288870d7fbb568c31f79adbe80172b070c03d03c5ed7cfa807f060d7aad11b0cf973c972f660e856fdfeba408acbdce9bcde29abf6e7607c882689ce4376", 0x52, 0x8000, &(0x7f0000000280)={0xa, 0x4e20, 0x8, @remote, 0x2800}, 0x1c) pipe(&(0x7f0000000100)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)={'team0\x00'}) r5 = socket(0x26, 0x804, 0x800004) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRESHEX=r5, @ANYRES32=0x0, @ANYBLOB="03c50000000000003000128009000100766c616e000000002000028006000100000000000c0002001c0000001b000000040004800400038008000500", @ANYRES32=r6, @ANYBLOB, @ANYRES16, @ANYBLOB="d21de0ea0f543d66219e59c539281325e81e0805a754a1a87f95cdeb5f8c03acc0383a5dc7c60d9a6e8cba51c61a2dd2286d6e73b5cc76687ebe5475e6dd45b391154ec4bb736ab507a024471117de9a370693dac39f43e9f896a9094fc179b458693df759fcaf0ff50589654b29643ad7238944369816756b2cacc5d8e051e09eeeddcb6d3bcd715b26f61b55ae21ea18273e17"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 498.087053][ T8708] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 498.498823][T11359] IPVS: ftp: loaded support on port[0] = 21 01:11:02 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2265, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x80047455, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) tgkill(r2, 0x0, 0x32) 01:11:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="25bca2740a0000002734fa0095e0612687ecb86a54a94a95c0e0b19e8802a900030000020000000a0000040a000000250000000206e73ba8f4952bedc6760253ef1f155dd7dbf46e7bce82595bca17697dea108ddc473a0afb41dc98b970877abf056cb27ed7bc535d9de280f1e5963fe23db279498f847ac3a4e217f3d2a48bf974042bf4cb463c77eb62e25382c1e0212214399b976a", 0x97, 0x400}], 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="71022b045e77bbf7703e0f51b5455527c6c822ad4b1a52e734654365e34aaaf118817ba982"]) [ 499.024279][ T8708] usb 3-1: config 1 has an invalid descriptor of length 40, skipping remainder of the config [ 499.034925][ T8708] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 499.044244][ T8708] usb 3-1: config 1 has no interface number 0 [ 499.050695][ T8708] usb 3-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 499.063797][ T8708] usb 3-1: config 1 interface 1 has no altsetting 0 01:11:03 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000ddbfe908f8060400016200ed00010902240001000000000904a4e92319b875000905850b000d0000000905010341"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000140)=ANY=[@ANYBLOB="0000010000004f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @random="a0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "de735f6678dd51e3"}}}}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 499.321616][T11390] IPVS: ftp: loaded support on port[0] = 21 [ 499.341306][ T8708] usb 3-1: New USB device found, idVendor=1525, idProduct=a4a1, bcdDevice= 0.40 [ 499.350736][ T8708] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.359126][ T8708] usb 3-1: Product: syz [ 499.363448][ T8708] usb 3-1: Manufacturer: syz [ 499.368272][ T8708] usb 3-1: SerialNumber: syz [ 499.399194][T11391] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 499.549141][T11391] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 499.881971][ T8708] usb 3-1: USB disconnect, device number 9 01:11:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xbb6f}]}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x4040001) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000040)={0x20, r3, 0xa01, 0x0, 0x0, {0xb}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 01:11:04 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) [ 500.148359][ T8707] usb 2-1: new high-speed USB device number 27 using dummy_hcd 01:11:04 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000000)) syz_usb_connect(0x0, 0x7c, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000bccf7540310e187bda260000000109026a0001000000010904340000080662"], 0x0) [ 500.400661][ T8707] usb 2-1: Using ep0 maxpacket: 8 [ 500.536540][ T8707] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 500.546463][ T8707] usb 2-1: config 0 has no interface number 0 [ 500.552733][ T8707] usb 2-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 500.564151][ T8707] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 01:11:04 executing program 4: dup(0xffffffffffffffff) socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, &(0x7f0000000000), 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x201, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0xd) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r3}, @IFLA_HSR_SLAVE1={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) [ 500.575688][ T8707] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 500.587376][ T8707] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 500.598844][ T8707] usb 2-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 500.612432][ T8707] usb 2-1: config 0 interface 164 has no altsetting 0 [ 500.625787][ T8708] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 500.858071][ T8707] usb 2-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 500.867583][ T8707] usb 2-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 500.876160][ T8707] usb 2-1: Product: syz [ 500.946119][ T8707] usb 2-1: config 0 descriptor?? [ 500.968615][T11424] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 501.066066][ T8708] usb 3-1: config 1 has an invalid descriptor of length 40, skipping remainder of the config [ 501.076560][ T8708] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 501.085729][ T8708] usb 3-1: config 1 has no interface number 0 [ 501.092008][ T8708] usb 3-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 501.105211][ T8708] usb 3-1: config 1 interface 1 has no altsetting 0 [ 501.141903][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 501.175918][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 501.196056][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 501.203122][ T3214] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 501.377347][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -110 [ 501.399623][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 501.426558][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -32 01:11:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) write$P9_RRENAMEAT(r3, &(0x7f00000001c0)={0x7, 0x4b, 0x1}, 0x7) close(r2) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000066dfc0e7ffc71fd9c09c24be698f9df660fe580c9857", @ANYRES16=r0], 0x30}}, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019050000000002200000ff02ff00f7ffffff07000100ac1414001800940011818200040090f7c10ff2805b3e8dfb2169fd008a0009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:11:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000105804135000000002000109022400010000000009040000490300000009210000000122dc0109058103000000000057b49521ecb97b1d4da5ff21b110e6cef053cfdf5b6291ab1a5cd81391255b3a8a910d9fb5567c5b114216afa75ef5"], 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000440)={0x14, &(0x7f0000000300)=ANY=[@ANYBLOB="0000230000002309cb7b23733dd0c40dc9cc7dfebd6c5c68a970ba2b668b756a58c1ea6d8c8818b1a9"], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0910b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 01:11:05 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pivot_root(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000040)='./bus\x00') ioctl$FS_IOC_FIEMAP(r0, 0x402c582a, &(0x7f0000000100)={0x0, 0x100000000000000a}) [ 501.488536][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 501.494944][ T8707] input input7: Limiting number of effects to 32 (device reports 160) [ 501.577163][ T3214] usb 1-1: config 0 has an invalid interface number: 52 but max is 0 [ 501.585711][ T3214] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 501.596181][ T3214] usb 1-1: config 0 has no interface number 0 [ 501.602405][ T3214] usb 1-1: New USB device found, idVendor=0e31, idProduct=7b18, bcdDevice=26.da [ 501.611699][ T3214] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.622820][ T8708] usb 3-1: New USB device found, idVendor=1525, idProduct=a4a1, bcdDevice= 0.40 [ 501.632271][ T8708] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.640534][ T8708] usb 3-1: Product: syz [ 501.663320][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -32 [ 501.704690][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 501.733193][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 501.766216][ T8708] usb 3-1: can't set config #1, error -71 [ 501.776993][ T8707] iforce 2-1:0.164: usb_submit_urb failed: -71 [ 501.786089][ T8707] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.164/input/input7 [ 501.817349][ T8708] usb 3-1: USB disconnect, device number 10 [ 501.858531][ T3214] usb 1-1: config 0 descriptor?? [ 501.922470][ T8707] usb 2-1: USB disconnect, device number 27 [ 502.105218][ T3214] usb 1-1: USB disconnect, device number 9 [ 502.177101][ T8711] usb 4-1: new high-speed USB device number 2 using dummy_hcd 01:11:06 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x4e22, 0x3f, @local, 0x3}}, {{0xa, 0x4e23, 0x120000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}}}, 0x104) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x458}}]}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xd2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r1, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 502.418976][ T8711] usb 4-1: Using ep0 maxpacket: 16 [ 502.516044][ T8707] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 502.537258][ T8711] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 502.548525][ T8711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.559830][ T8711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 502.569952][ T8711] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 502.786886][ T8707] usb 2-1: Using ep0 maxpacket: 8 [ 502.796954][ T8711] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 502.806438][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 502.814578][ T8711] usb 4-1: Product: syz [ 502.906210][ T8707] usb 2-1: config 0 has an invalid interface number: 164 but max is 0 [ 502.909748][ T8711] usb 4-1: config 0 descriptor?? [ 502.914549][ T8707] usb 2-1: config 0 has no interface number 0 [ 502.914697][ T8707] usb 2-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 502.937128][ T8707] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 502.948628][ T8707] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 502.960334][ T8707] usb 2-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 502.973221][ T8707] usb 2-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 502.975696][ T8709] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 502.986756][ T8707] usb 2-1: config 0 interface 164 has no altsetting 0 01:11:07 executing program 2: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 01:11:07 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x84, 0x72, 0xf0, 0x40, 0x424, 0x9505, 0xd700, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xd2, 0x46, 0x37, 0x0, [], [{{0x9, 0x5, 0xe, 0x3, 0x8}}, {{0x9, 0x5, 0xd, 0x0, 0x200}}, {{0x9, 0x5, 0x9, 0x0, 0x8}}]}}]}}]}}, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd54c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) [ 503.355749][ T8709] usb 5-1: Using ep0 maxpacket: 16 [ 503.356697][ T8707] usb 2-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 503.370148][ T8707] usb 2-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 503.407323][ T8711] hid (null): unknown global tag 0xc [ 503.423948][ T376] tipc: TX() has been purged, node left! [ 503.432983][ T8707] usb 2-1: config 0 descriptor?? [ 503.480106][ T8707] usb 2-1: can't set config #0, error -71 [ 503.497570][ T8709] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 503.508608][ T8709] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 503.513531][ T8707] usb 2-1: USB disconnect, device number 28 [ 503.519782][ T8709] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 503.519923][ T8709] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 503.520076][ T8709] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 503.558249][ T8709] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.572265][ T8711] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0003/input/input8 [ 503.609099][ T376] tipc: TX() has been purged, node left! [ 503.628194][ T376] tipc: TX() has been purged, node left! [ 503.684356][ T8711] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0003/input/input9 [ 503.801005][ T8711] kye 0003:0458:5013.0003: input,hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.3-1/input0 01:11:08 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000000)={{0x0, 0x64}}) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @local}}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000200)={0xf, 0x8}, 0x10) r3 = openat$zero(0xffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x90080, 0x0) setsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000500)=0x9, 0x4) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000140)={0xe1, 0xfff, 0x1b8f, 0x200}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 503.909840][ T8711] usb 4-1: USB disconnect, device number 2 [ 503.959442][ T8709] usb 5-1: config 0 descriptor?? [ 504.406140][ T8707] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 504.431998][T11487] udc-core: couldn't find an available UDC or it's busy [ 504.439182][T11487] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 504.518071][ T8709] hid (null): unknown global tag 0xd [ 504.528552][ T8711] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 504.645223][ T8709] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0004/input/input10 [ 504.754758][ T8709] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0004/input/input11 [ 504.796242][ T8711] usb 4-1: Using ep0 maxpacket: 16 [ 504.862963][ T8709] kye 0003:0458:5013.0004: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 504.865163][ T8707] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 504.886809][ T8707] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid maxpacket 512, setting to 64 [ 504.897858][ T8707] usb 2-1: New USB device found, idVendor=0424, idProduct=9505, bcdDevice=d7.00 [ 504.907263][ T8707] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.914913][ T8709] usb 5-1: USB disconnect, device number 2 [ 504.926649][ T8711] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 504.937635][ T8711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.948938][ T8711] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.959180][ T8711] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 505.142107][ T8711] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 505.152005][ T8711] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=0 [ 505.160294][ T8711] usb 4-1: Product: syz [ 505.234312][ T8711] usb 4-1: config 0 descriptor?? [ 505.237865][ T8707] usb 2-1: config 0 descriptor?? [ 505.289650][ T8707] smsc95xx v1.0.6 [ 505.293630][ T8707] smsc95xx 2-1:0.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 505.304589][ T8707] smsc95xx: probe of 2-1:0.0 failed with error -22 [ 505.335943][ T8711] usb 4-1: can't set config #0, error -71 [ 505.348788][T11575] udc-core: couldn't find an available UDC or it's busy [ 505.356782][T11575] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 505.375983][ T8711] usb 4-1: USB disconnect, device number 3 01:11:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000680)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000000480)=0xe4) mount$overlay(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='overlay\x00', 0x1402, &(0x7f0000000780)={[{@xino_auto='xino=auto'}, {@workdir={'workdir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@index_on='index=on'}, {@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@measure='measure'}, {@euid_lt={'euid<', r1}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000380)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f00000003c0)={0x51, 0x0, 0xfff, {0x6, 0x7}, {0x3, 0x1}, @ramp={0x2, 0x3, {0x7, 0x7, 0x5, 0x8}}}) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000), 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6802890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f043686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e2f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d10b012d5763308bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}, 0x8dffffff}, {{0x0, 0x0, &(0x7f0000000e40)}}], 0x2, 0x24004880) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f0000000240)=ANY=[@ANYBLOB="7ab4f04a8312eb6bb3f5115c73a9435abf4e63d63c6df6251ff8d25f055fc0de611ac0bcb5d2f2aae060d9327673d3f5068ecb2afe9f92d98f2cb80b200b3c209e18227c3b45e4da756542f1cb948a338241173ba947a900dedb22477e0365d3d104d000000000000000770ed99ee0eeeb117c5c15155c186a6f862a6a14631b4d1d0195c977b4fba57097be4b3ffcd1f22d97737712096fd1588a20bc0e2aaba9a7e62f607b82035039df9afadbd3346bcab0efb1e9e10befd101d4fd5917c8296e87960d61a311dcc48ad623fdaf6077809816b573e36404753b841961f2951ddddf90d5bc", @ANYRES16=r5, @ANYBLOB="02002bbd7000fcdbdf250200000008000700ac14141f08000400010000000800ff000300000008000c000300000008000200070000000d0001006c6973743a7365"], 0x54}, 0x1, 0x0, 0x0, 0x80d4}, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:11:09 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004300)={0x90, 0x0, 0x0, {0x10000000000007, 0x200000000000000, 0x0, 0x0, 0x0, 0xfffffffd, {0x2, 0x0, 0x0, 0x0, 0x8, 0x5, 0x5303, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x208, 0x0, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_IE_ASSOC_RESP={0x1f2, 0x80, "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"}]}, 0x208}}, 0x0) clock_gettime(0x0, &(0x7f0000006a00)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006940)=[{{&(0x7f0000004b80)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004c00)=""/224, 0xe0}, {&(0x7f0000004d00)=""/127, 0x7f}, {&(0x7f0000004d80)=""/19, 0x13}, {&(0x7f0000004dc0)=""/157, 0x9d}, {&(0x7f0000004e80)=""/156, 0x9c}, {&(0x7f0000004f40)=""/188, 0xbc}, {&(0x7f0000005000)=""/112, 0x70}, {&(0x7f0000005080)=""/213, 0xd5}], 0x8}, 0xfff}, {{&(0x7f00000051c0)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000005280)=[{&(0x7f0000005240)=""/13, 0xd}], 0x1}, 0x4}, {{&(0x7f00000052c0)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005340)=""/117, 0x75}, {&(0x7f00000053c0)=""/97, 0x61}, {&(0x7f0000005440)=""/194, 0xc2}, {&(0x7f0000005540)=""/187, 0xbb}, {&(0x7f0000005600)=""/205, 0xcd}], 0x5, &(0x7f0000005740)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000006740)=@can={0x1d, 0x0}, 0x80, &(0x7f00000068c0)=[{&(0x7f00000067c0)=""/211, 0xd3}], 0x1, &(0x7f0000006900)=""/16, 0x10}, 0x3}], 0x4, 0x40010000, &(0x7f0000006a40)={r3, r4+10000000}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r9, @ANYBLOB="000000000000000008001c00ef"], 0x28}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000006a80)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000006b80)=0xe4) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000006c80)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000006c40)={&(0x7f0000006bc0)={0x7c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x10001}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x1}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4800}, 0x14) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x401070c9, &(0x7f0000002000)=ANY=[@ANYBLOB="01000000000000001fe8000000"]) [ 505.563801][ T8707] usb 2-1: USB disconnect, device number 29 01:11:09 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) connect$caif(r0, &(0x7f0000000100)=@dbg={0x25, 0x20, 0xff}, 0x18) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)="dd0e23c5f71e857d7a55f07ba74392e76490722b1b2a27") syz_usb_connect(0x1, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="5881a9c81b59349a8d00444751ab754e672bc133e2c6baf747cc4d43efb266718fde6dd587ad61513cb78428883583e165f86d895d0eaa2325d9ffd16a44d294a140185f448d0d563a08ae169d4907f8ce723914bb35d3a46e39b75afdcb6486b8c7929b52f6b56cb06fedbbb0cf703532e931cdf76ca1d1de46e2edb1a15b990392e6e4fe"], 0x0) [ 506.151555][T11595] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 506.257132][ T8708] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 506.630195][ T8708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 506.641368][ T8708] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid maxpacket 512, setting to 64 [ 506.652660][ T8708] usb 2-1: New USB device found, idVendor=0424, idProduct=9505, bcdDevice=d7.00 [ 506.656029][ T8709] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 506.661950][ T8708] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.790242][ T8708] usb 2-1: config 0 descriptor?? [ 506.852494][ T8708] smsc95xx v1.0.6 [ 506.856469][ T8708] smsc95xx 2-1:0.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 506.866926][ T8708] smsc95xx: probe of 2-1:0.0 failed with error -22 [ 506.985886][ T8709] usb 5-1: device descriptor read/64, error 18 01:11:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e80ffffffffffffff00000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x6, @ANYRES64], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 507.188030][T11569] usb 2-1: USB disconnect, device number 30 [ 507.375739][ T8709] usb 5-1: device descriptor read/64, error 18 [ 507.570685][T11616] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.631351][T11617] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.648423][ T8709] usb 5-1: new low-speed USB device number 4 using dummy_hcd 01:11:12 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200002) r1 = dup(r0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x145002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f0000000000)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)) [ 507.927900][ T8709] usb 5-1: device descriptor read/64, error 18 [ 508.316537][ T8709] usb 5-1: device descriptor read/64, error 18 01:11:12 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x7}, 0x1a0, 0x0, 0x8, 0x0, 0x0, 0xfffffffc}, r0, 0x0, 0xffffffffffffffff, 0x3) socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000040)={0xffffffffffffffff, 0xfffffffffffffe01, 0x8, 0x2}) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10000}, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x191201, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r3, 0x3b72, &(0x7f00000003c0)={0xc0, 0x3, 0x1, 0x3, "8fdeadabad48df2c0a3c3017b465a67e51212571e4ffa30eecff6b054c457bea685d95165f1f89d675f827bc6b33c850cb3f367761275ecf8e16ffd90822382c1a7a69613e00b1f6fc4bceeb205422ffe0aea98745bfb5d5351c83342a7d3ff9c371911cdca55354d0ce55ebf8687ce8c042ecdf8ad5ea22052b0c1b0fdfcd9cdc95428d73d56c7a936ff0796074c763ce964878b5bdc99a35e57f683f073e37693beb33803eaf3f"}) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000040), 0x0, 0x800, 0x0, 0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000140)={0x5000, 0x1, 0xfffffffc, 0xc, 0x2}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000100)={'wg2\x00'}) [ 508.437282][ T8709] usb usb5-port1: attempt power cycle 01:11:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000000000000000000000000000000093d69b1b5157efd07ceda7141665c4a087bb6592470e8e5e1ffcb48f914f9b8130bd444edfc77d4ec410e4724212cf8e5988d16b2f671f8d7b3fd1a551b2675003e27a3e8e6849cfeee75c55bc59715073bcb11a4e33428675fa72a11ee8c6ffb2a3206e1e69ad34", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="050003003a000000"], 0x48}}, 0x0) 01:11:13 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x8001, 0x8, 0x40, 0x1f, 0x11, "5c6cf84c3039969b"}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffe0d35b1004bb08004500003800000000019078ac1e0001ac1414aa050090788cfa030000004500000000000000000100007f000001ac14141b00006371ae9b1c0500"], 0x0) 01:11:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0xdd, 0x4, 0x800}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000280)={'ah\x00', 0x7}, &(0x7f00000002c0)=0x1e) r1 = syz_io_uring_complete(0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x1, 0x2, 0x0, 0x0, 0x0, {0x5, 0x0, 0x9}, [@CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfff}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_MASTER={0x28, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x80}]}, 0x6c}}, 0x4000000) [ 509.156836][ T8709] usb 5-1: new low-speed USB device number 5 using dummy_hcd 01:11:13 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000010000507000000000000000000000000e670a565f39c48706c9282113f33eb0b511f2e32b18109f292e7867f60d559022d1e9f5c31db347a64bc6446d1ddf8149f74e876cc462d333999cda31d21ed0286a0cd27bd665a8616d73fa78c4914111c8274cd0b9a6275965a6f8acac90ddbad5a220b8138005185b7af4fc21df75a70301e4944a8ed775cbd9c25c8a2ae029dda6fb8c801b9aeae2cb29f6cc9a8759f5857942152d2c32be9ae4878c6765bd93336e75346b1514f148005a19c069fa96779656f243d40e6778084675b160f1ad3751dd12981ea74b49c52c046b9452c30ae500300d837e16186948e99bc", @ANYRES32=0x0, @ANYBLOB="00de202d0012000c000100626f6e64000000001c000200070000000401840000a1dc471e4a5ffa7d231a3a0a001ab5dc2d4d41e1a6cab217c4f1bae5d6a377e4cc7d712e5a9cb29c07379b6053cfb91741076a2eccec0b7ae16ce994b8a2f5564a2853915cadfc56a266e1f16964a3f554583d0af2fc5beaa680b987cc3492ef8a8b677272888398be36"], 0x4c}}, 0x0) r0 = socket(0x10, 0x6, 0x8) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)=[@assoc={0x10, 0x117, 0x4, 0x6}, @assoc={0x10, 0x117, 0x4, 0x1ff}, @assoc={0x10, 0x117, 0x4, 0x7}, @op={0x10, 0x117, 0x3, 0x1}], 0x40, 0x40895}], 0x1, 0x0) [ 509.496801][ T8709] usb 5-1: device descriptor read/8, error -71 01:11:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0x5, 0x0, 0x7e}}) bind$alg(r0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r3, r0, 0x0, 0x4) write$P9_RREMOVE(r3, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000002c0), 0x8) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000400)={0x1, 0x3ff}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) socket(0x0, 0x800000003, 0xfffffffc) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x48}}, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000140)=0x7, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 509.705889][ T8709] usb 5-1: device descriptor read/8, error -71 [ 510.173659][T11645] IPVS: ftp: loaded support on port[0] = 21 01:11:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d51, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="002273de441c85e3aa367434059f233a6950a4526513d9154c4a2460519af8c8103b8b95cb564c7db0feef18ba4eac5d42b5e0ae7dccc511b76d6a2e366ddc1a876335d4f411f488a4d159d31ada493b7b224fa968beba49084c6e8a2ed43a4707d903b15bd7692e27851ea939b731ea095ce5c32a429ffbcb9e6bd7593e012fb8a8491f893eae4d17e08573eef41fc85d99a35de4f7af424d692c984466784f3994d7e7589149db32cb7c3278b3df5182235b817bdbcf82052d2cd48c9c27e9b5d13ab233c8273fcfbef539220021f6767d9c8d80060c9498c3f67e06172d7000f1ac9deaeccb38c71faf428e"], 0x0}, 0x0) 01:11:14 executing program 3: getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000240)=0x6, &(0x7f0000000280)=0x1) r0 = socket$netlink(0x10, 0x3, 0xe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r1) keyctl$get_security(0x11, r1, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r1, 0x73, 0x7a}, &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha256-ni\x00'}}, &(0x7f0000000100)="7cbc49bf44f68a95b0b4952a6f9c68cc1a59acd29c2cb9e0cc5c1ac55c66acb746e391fb12001872b5220620424407df128e0b07518aa49d1b5075f08f7d674bfede81f38c381c6e60d412bc5b54d9013df009dd5000186dd99a1e511e6051405703c4abc2f5032d3b1dbdb8e9617f1ff73436", &(0x7f0000000180)=""/122) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="7000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b000100697036746e6c000038000280050009000400000014000300fe"], 0x70}}, 0x0) 01:11:14 executing program 2: r0 = syz_usb_connect(0x0, 0x181, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000097341208720c0d00d3da000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x44, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x44, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000002c0)={0x0, 0x3}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000000314000427bd7000fbdbdf250900020073797a3100000000080041007369770014fa000000000000005f746f5f626174616476000900020064797a31000000000800411b727865001400330076657468305f746f5f626f6e64000000"], 0x60}, 0x1, 0x0, 0x0, 0xeb2e94417e26b12b}, 0xa0) write$P9_RREADDIR(r1, &(0x7f0000000100)={0x103, 0x29, 0x2, {0xd4, [{{0x1, 0x4, 0x2}, 0x10001, 0x2, 0x7, './file0'}, {{0x0, 0x1}, 0x1, 0x1, 0x7, './file0'}, {{0x2, 0x3, 0x6}, 0xffffffff, 0x7, 0x7, './file0'}, {{0x0, 0x1, 0x3}, 0x3ff, 0x80, 0x7, './file0'}, {{0x0, 0x1, 0x3}, 0x80000001, 0xbb, 0x7, './file0'}, {{0x80, 0x3, 0x1}, 0x7fffffff, 0x7, 0x7, './file0'}, {{0xf667a2c8c612d9c1, 0x1, 0x5}, 0x10001, 0x80, 0x7, './file0'}, {{0x10, 0x2, 0x8}, 0x18f5, 0xaa, 0x7, './file0'}]}}, 0x103) syz_usb_control_io$uac1(r0, 0x0, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x2}, &(0x7f0000000100)=0x20) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, &(0x7f0000000240)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000040)={0x3, 'vxcan1\x00', {0x6}, 0x5}) 01:11:14 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/111) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, &(0x7f0000000080)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000000c0)=""/46) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fsetxattr$trusted_overlay_nlink(r0, 0xffffffffffffffff, &(0x7f0000000100)={'U-', 0x100}, 0x16, 0x2) semget(0x1, 0x1, 0x10) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x3, 0x8, 0x9, 0x5]}) r1 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000640), &(0x7f0000000680)=0x8) pwritev(r1, &(0x7f0000000800)=[{&(0x7f00000006c0)="d952aee1f8620ed4cb0a2ea8f81c4ba20c063e6c764c24112dfa114c17cd6a66879e5e262dcfa7e736d98827c8c4d982b960f87c23840ccee1a35a17b959986cdd4bc8a54b07f74cc8af3af76781f026a8041d9bef1d563a75f9c68b05959b74bba4b2ab1e82e295e3058017af589383e7389340ad746fa5b45c10f1f6e4458dfbca19266e9cfd38e1b378c673fda411ad94740aecaf86b0f6099a", 0x9b}, {&(0x7f0000000780)="1002aba84848eab8ae0f865666ab702ecdc3377b6f736aa4a950f3504c2e161d069b4a3df4073a4f4794e75197bd989195ca8f1923c73b708cad7bd091013eae44a6283208cc96818978c8446e02b4c6afa2052f713535e90de3161e86449ee8b1fe9791588890a0228bbbfc26435d7df8fdca901ea01b6bb275c611e681fb", 0x7f}], 0x2, 0x7, 0xfff) r2 = syz_open_dev$vcsn(&(0x7f0000001ac0)='/dev/vcs#\x00', 0x7f, 0x181000) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000001c40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b40)={0xbc, 0x17, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0x9}, [@NFTA_FLOWTABLE_HOOK={0x9c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'batadv_slave_0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4008641c, &(0x7f0000002c80)={0x0, &(0x7f0000001c80)=""/4096}) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000002cc0)={0x7, 0x3, 0x6}) write$P9_RSETATTR(r2, &(0x7f0000002d00)={0x7, 0x1b, 0x2}, 0x7) syz_mount_image$erofs(&(0x7f0000002d40)='erofs\x00', &(0x7f0000002d80)='./file0\x00', 0x100, 0x2, &(0x7f0000002f00)=[{&(0x7f0000002dc0)="2530f379817bb864fa57899bf59941029b71f86403c11c11086a3dc6b021c934310bc7dd4a2b8c1b63d4fe6082d466b16190e431014e6bbf6e5fbab59ef0c459742c9a00d8be2985a1b27d47d9a4", 0x4e, 0x7}, {&(0x7f0000002e40)="7146478e0955425e91fd5d81d15aa5606f3836219bc44d964847788a8b46540e92d046ae3432dca1608e5f0beafbf2f0cff18ea07b4170084d8ee02e564bb7b337f3a45a34b7d069eb4d0ef46a83d31a9c75d0a70dab12145ac48a1c2a0f75bdcc839b3de176079777504b253b2c649753a7fb3201cb1f21a2b55953890393b69eedaa6f", 0x84, 0x6}], 0x2000000, &(0x7f0000002f40)={[{@user_xattr='user_xattr'}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000002f80)={0x6, @raw_data="476a4635c1d832a36f2f4014d5d2f9a9f3b1ee4e083b9fba7cdde0ea4c6f8ff65b4aacb12af6f9c3d66527b22908916d69cba887164ac572685662b85271658edee2d40f568ff92535578a28beef58a00f00aca0f766262da631525f2edd430085f1376750e07a9b5dd7e8bc0055fe7d7ea62799ceaec8587d92db896c739a8a9077483b58ea8dac7483649507996bec53c4fb66028ebb1f34e854abf343c85e9879edf71a57427b8f732e00421dd224a7045a7148e5b9ab8cd89cbea6cc539db328ae3f41d453f7"}) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000003080)='westwood\x00', 0x9) r3 = openat$full(0xffffff9c, &(0x7f00000030c0)='/dev/full\x00', 0x4000, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f0000003140)={0x4, 0x0, 0x4, 0x400, 0x1, {0x77359400}, {0x3, 0x2, 0x7c, 0x5, 0x1f, 0x81, "3691a8d5"}, 0x7471, 0x1, @offset=0x200, 0x101}) [ 510.956006][ T8709] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 511.005923][T11640] IPVS: ftp: loaded support on port[0] = 21 [ 511.176608][ T8709] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 511.188386][ T8709] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 511.198549][ T8709] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 511.207948][ T8709] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.295679][ T8711] usb 3-1: new high-speed USB device number 11 using dummy_hcd 01:11:15 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = inotify_init1(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000001940)=[{&(0x7f0000000280)=""/192, 0x8}], 0x1) stat(0x0, 0x0) r2 = eventfd2(0x7, 0x0) dup2(r2, r0) [ 511.535531][ T8711] usb 3-1: Using ep0 maxpacket: 8 [ 511.582731][ T8709] usb 5-1: config 0 descriptor?? 01:11:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) [ 511.619726][ T376] tipc: TX() has been purged, node left! [ 511.661738][ T8711] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 511.671416][ T8711] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.729906][ T8711] usb 3-1: config 0 descriptor?? 01:11:16 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 512.318048][ T8709] usbhid 5-1:0.0: can't add hid device: -71 [ 512.324387][ T8709] usbhid: probe of 5-1:0.0 failed with error -71 [ 512.383900][ T8709] usb 5-1: USB disconnect, device number 6 [ 512.429479][ T8711] peak_usb 3-1:0.0: PEAK-System PCAN-USB Pro hwrev 0 serial 00000000.00000000 (2 channels) [ 512.440386][ T8711] peak_usb 3-1:0.0 can0: sending command failure: -22 [ 512.447629][ T8711] peak_usb 3-1:0.0 can0: sending command failure: -22 01:11:16 executing program 1: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1aa, 0x0, 0x0) [ 512.609868][ T8711] peak_usb: probe of 3-1:0.0 failed with error -22 [ 512.653343][ T8711] usb 3-1: USB disconnect, device number 11 01:11:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x3, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) [ 513.035085][ T8709] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 513.505068][ T8709] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.508142][ T8707] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 513.516353][ T8709] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.534157][ T8709] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.40 [ 513.543546][ T8709] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.660966][ T8709] usb 5-1: config 0 descriptor?? [ 513.806388][ T8707] usb 3-1: Using ep0 maxpacket: 8 [ 513.925986][ T8707] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 513.935360][ T8707] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.020974][ T8707] usb 3-1: config 0 descriptor?? 01:11:18 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x401f}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 01:11:18 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') socket(0x0, 0x3, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x7000000, 0x0) [ 514.134831][ T8709] usbhid 5-1:0.0: can't add hid device: -71 [ 514.141366][ T8709] usbhid: probe of 5-1:0.0 failed with error -71 [ 514.171075][T11740] IPVS: ftp: loaded support on port[0] = 21 [ 514.211756][ T8707] usb 3-1: can't set config #0, error -71 [ 514.220556][ T8707] usb 3-1: USB disconnect, device number 12 [ 514.243580][ T8709] usb 5-1: USB disconnect, device number 7 01:11:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x3, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 01:11:19 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x844) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000000000000100000000000000203b9d5a053786ed0fe77c918e324d9ecfd75a6bac4d9b7dcc65442c0e38c728b2c6ddf295b0ebb682d7d9fbdee2b15727bc4db2ff4fa309cd70"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 01:11:19 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x79, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) 01:11:19 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800010, &(0x7f0000000140)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 515.832408][T11740] chnl_net:caif_netlink_parms(): no params data found [ 516.017928][ T8709] Bluetooth: hci5: command 0x0409 tx timeout [ 516.190513][T11902] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 516.428179][T11740] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.435619][T11740] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.446033][T11740] device bridge_slave_0 entered promiscuous mode [ 516.627576][T11740] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.635013][T11740] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.645222][T11740] device bridge_slave_1 entered promiscuous mode [ 516.804666][T11740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 516.826349][T11740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.892118][T11740] team0: Port device team_slave_0 added [ 516.908190][T11740] team0: Port device team_slave_1 added [ 516.965499][T11740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 516.972574][T11740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.999122][T11740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 517.041778][T11740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 517.051304][T11740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 517.077506][T11740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 517.180185][T11740] device hsr_slave_0 entered promiscuous mode [ 517.198092][T11740] device hsr_slave_1 entered promiscuous mode [ 517.212262][T11740] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 517.220232][T11740] Cannot create hsr debugfs directory [ 517.620111][T11740] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 517.655702][T11740] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 517.697092][T11740] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 517.738704][T11740] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 518.083762][ T8711] Bluetooth: hci5: command 0x041b tx timeout [ 518.176512][T11740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.520369][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 518.530044][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 518.601688][T11740] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.673550][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 518.684270][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 518.693973][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.701216][ T8707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.992607][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 519.002830][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 519.013285][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 519.024285][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.031552][ T8707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.040825][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 519.052445][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 519.115707][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 519.127328][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 519.295486][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 519.306174][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 519.317407][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 519.476297][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 519.486636][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 519.583944][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 519.594430][ T8709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 519.630890][T11740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 520.056286][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 520.064703][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 520.162304][ T8709] Bluetooth: hci5: command 0x040f tx timeout [ 520.223553][T11740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 521.439980][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 521.451653][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 521.667892][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 521.677834][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 521.754547][T11740] device veth0_vlan entered promiscuous mode [ 521.769462][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 521.779460][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 521.943503][T11740] device veth1_vlan entered promiscuous mode [ 522.133557][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 522.144496][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 522.183544][T11740] device veth0_macvtap entered promiscuous mode [ 522.241746][ T8709] Bluetooth: hci5: command 0x0419 tx timeout [ 522.253488][T11740] device veth1_macvtap entered promiscuous mode [ 522.379899][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.390557][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.401172][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.411730][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.421722][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.432281][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.442305][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.452856][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.462847][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.473451][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.488298][T11740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 522.496420][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 522.506397][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 522.516292][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 522.526833][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 522.636099][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.647282][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.657425][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.668012][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.678123][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.690294][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.700370][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.711079][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.721146][T11740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 522.731784][T11740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.746635][T11740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 522.754891][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 522.765964][ T8708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 523.316540][T12032] erofs: Unknown parameter 'func' 01:11:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000001140)=""/4106, 0x100a) 01:11:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0xd, 0x8000031, r1, 0x0) 01:11:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x3, 0x0, 0x0, 0x0, 0xb3550aa4ba878255}, 0x9c) 01:11:27 executing program 4: pipe(0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000340)) eventfd(0xffffffc6) 01:11:27 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/18) syz_mount_image$vfat(&(0x7f0000000a80)='vfat\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x2, &(0x7f0000001f40)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000000)="c50a12cc05118cd014f96a314090fb", 0xf, 0x7}], 0x0, &(0x7f0000000040)={[{@utf8no='utf8=0'}], [{@subj_user={'subj_user', 0x3d, '.]'}}]}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000b00)={{0x0, 0x7aa, 0x0, 0x9, 0x5, 0xa1d, 0x5, 0x36, 0x2c, 0x10001, 0x0, 0x9, 0x0, 0x8, 0x9}}) 01:11:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 523.611872][T11569] Bluetooth: hci0: command 0x0406 tx timeout [ 523.870633][T12049] FAT-fs (loop0): Unrecognized mount option "subj_user=.]" or missing value 01:11:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(r0) 01:11:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(0x0, 0xee01, 0x0) 01:11:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x494, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PEERS={0x468, 0x8, 0x0, 0x1, [{0x464, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3d4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2b}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3f}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7f, @remote, 0x4}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e3fd28b5da98c07ad15349af4ad580ad003bdf7cc69c698dce07229681ca3cdc"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x494}}, 0x40000) 01:11:28 executing program 5: socket(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600007, 0x9) 01:11:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017feec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff0a0a4000630677fbac141433e000000162079f4b4d2f87e5feca6aab840413f2325f1a390101051a0100050000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0xf000, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xdc, 0x0, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e6", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x40) [ 524.947105][ T28] audit: type=1800 audit(1599181889.199:37): pid=12053 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=16009 res=0 01:11:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x494, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_PEERS={0x468, 0x8, 0x0, 0x1, [{0x464, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3d4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2b}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3f}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7f, @remote, 0x4}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3f}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e3fd28b5da98c07ad15349af4ad580ad003bdf7cc69c698dce07229681ca3cdc"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}]}, 0x494}}, 0x40000) 01:11:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) [ 525.485265][T12050] syz-executor.3 (12050) used greatest stack depth: 4504 bytes left 01:11:30 executing program 3: getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 01:11:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) listen(r2, 0x4) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xe) 01:11:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$AUDIT_GET(0xffffffffffffffff, 0x0, 0x0) 01:11:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 01:11:31 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa923, 0x1, 0x0, 0xffffffffffffffff}) r2 = epoll_create(0xaf) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 01:11:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309}, 0x14}}, 0x0) 01:11:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) 01:11:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$link(0x8, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x480, 0x0, 0x80, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x5}) 01:11:32 executing program 5: socket(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600007, 0x9) 01:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x40}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:11:32 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$proc_mixer(r3, &(0x7f0000001280)=""/4096, 0x1000) 01:11:32 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000100)=0xff9c, 0x4) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x800086, 0x0) 01:11:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 01:11:33 executing program 0: syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x5, @raw_data="bda72286ade0d9a1ceb4277e0a8f3092f3732309ee161c7b5a756cecf6269060160fcffc2347cb01b0dc2fcba41e8c44d4dff32aed136f232443f911b7f811bdca8f97b2d2f449e6bd4c82a0f6fa923be68c3ed8661348b067a8560e3155873c1139289496e841312832b21ac63de3afd31d21d41ff76476a8d08d8a345c2f840dc286aa4248be7dc2976a02fead32eb7a5eaf4156fe0357d5efb2598cd56b5094383d53ce0655bb79c32fb1f4e9cbd8455a51bc637f69d3b83dcd2be32c369cd5d6167d1169cb96"}) 01:11:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) 01:11:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/78) 01:11:33 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp}) 01:11:33 executing program 4: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x800005, 0x7, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x400000, 0x0, 0x11, r2, 0x0) 01:11:34 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 01:11:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) 01:11:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 01:11:35 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x1}) 01:11:35 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x200, &(0x7f00000005c0)={0x0}) 01:11:35 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) pread64(r1, 0x0, 0x2c, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:11:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x27930}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xb0, 0x0, 0x0, [{{0x3}, {0x0, 0x0, 0x5, 0x0, '.u\xbb\x7f\xbb'}}]}, 0x0, 0x0}) getdents(r2, 0x0, 0x0) 01:11:35 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x492492492492805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x11300, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) 01:11:35 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdadb, 0x0) flock(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, 0x0, &(0x7f0000000380)) 01:11:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/39) 01:11:36 executing program 1: unshare(0x2c020000) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/96}, 0x68, 0x0, 0x1000) 01:11:36 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x14) 01:11:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xc1a0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 01:11:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x100000}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, 0xb0}}, 0x0) 01:11:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/293], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, 0x78) 01:11:37 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(r2, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xa3) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 01:11:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socket$inet_smc(0x2b, 0x1, 0x0) getdents64(r0, &(0x7f0000000040)=""/37, 0x25) getdents(r0, &(0x7f00000020c0)=""/45, 0x2d) [ 532.986419][T12232] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:11:37 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x44a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x185f00, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="0100000001001000000060bc7d94017d2c00fe8000000000000000000000000000aaff0200000000000000000000000000012f00000000000000042065580002000000027f0bfbd100000800100086dd04000002d3bf64befcce00000004100000000100000000000007080022eb00000000200900000200000008000000000100000800655800000000eed9439f1d7a5341348bc29a87e1370c7f05310fb13e97060da7e4dac9828e04b7289484f47c1ab42aae00000000a1c7274e31601bf779b914e8c2ffffcb89f6413b3cebdc893cb4cdc70f2b554c8bad6d9011482b6d595f5ba45b349eea1771c7a40b755a5160636224615961069a0969bb80eee219b1af69711a8df5b525fbadc5fe535f8e0cd8465e35b2aa46688cc74f73b94587588f97cced643095bdf21576ff1d3d4ae1b96d003798a2f1f39370844bc2406e02dfdd22289a5dd5a1f40ba75b779454c1a447c6e1155d884798cd555f02ac6001e799c09113d050a81076e03f2a1e97748994ee7ebd624f4d625cf026472848bd7204bad2a84cd8edb66ed9ffafeb425f7356218f204f0b9d7de01df48b579d664aeba6485b95cf5fa22ad37737b1a9fdb774a566da1034b768ed05f9c8787bc3b26e9969e609ba763dbf91b586ecbbee34017725c479288a7a78f1e5c201356fec94bfab1c70cf6584575949e97c7c38c4620a1b9462707750874ccd17eb3c542c15437dce616f434f085361125c1d0700000000000000027ec9f46e419af07fe1127229f305b72db3a58953d76f33c3ec981a549b074bd84a2128057f807be3d448c218ac177336f826ab1b95ed363a0eabdcba958cabf8818cd9f2981aba619c6f3c912347bbebf967cc31502a0ab211906389ee27cb4b80b5120158f29a9ffe7b06648da0e20b05dde221b26552209565b898a35ed9bd1783381c00bb6e9fe906f170603f5c8eeac162c54be1f5063a166d4d7889f1b87b4c5e75182b56d929a07773807553848b6df159c4c8f077c0e802612472"], 0x1af) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x82020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8060000}, 0xc, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rirt\xe3cusgrViu:De', 0x0) 01:11:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004700)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/1, 0x1}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000002400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0, 0x0) 01:11:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:11:37 executing program 2: getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000180)='\x14\xccmPn\x9be\x13\x1d\xe5\x1c\x95\x14tc\x93\xe6\xd1\xa47\xf9\vc8tU\x90\x13\xf3\xfc9\x9bP\xe5\x12\x85\x9c\x86\x87\xe3\x88\xdb\xb5\xd5\xe0q\xfb\r?\x1c\xf5$Q\xdbKo\xe0\x0f\xf1W\xc9w\x10\xa9\xdeW^\x9e\x8eV\xcf8\x00\x02\xb6a\f\xe1\x8a\xeaw\xfe\x8b\xc2\nh}\xc3|p\'\xf0\x8eM-?\xccG_\x16\xa4\x1bQn\xd0\x06\xc7FIR\xd3\x88\f/@*\xe6\x8a\x13)H\xd5\xe7\xa4\xaf\xc5\xe6\xb2p$\xb9\xce\x98\xedY\x8a\xb2t\xaan|\x8a\xa9\x9dC*\xc5\r\x8e\xbb\x1e\xf6:i\xa5r`\xa4ij\x1b\x9a\xfe\x94\x95\xec26!\xe82', 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x440, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x9, 0x1, 0x0, 0x0, 'syz0\x00'}) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 01:11:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x161, &(0x7f0000000180)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc1de5c518a7d169e1f21262ad86decfe2afb5ebff21ced3a44b46a613b9a30ba91355a451f8a2374d03173eb71044096d7d9f0267633a2f9ec71dce2641bc419e8e25f760d91dccbc2266aea8ac6e055456176f5f66e047f595266ae45fe1b798dd4bdc6c09fd73a453ace3d67a52dc9b5aaf257cedd68a67193c4daa9431b31fcee3cd972ffb402f0000003474ca683f7d1d715743818bc67624fe262a32a4fa5629"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:11:38 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x44a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x185f00, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1af) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x82020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8060000}, 0xc, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rirt\xe3cusgrViu:De', 0x0) 01:11:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 01:11:39 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r0 = io_uring_setup(0xd82, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0), 0x8000a0}], 0x1) 01:11:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) 01:11:39 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x143ac2, 0x0) mount(&(0x7f0000000080)=@filename='./bus\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0xedc0, 0x0) 01:11:39 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB='jqfmt=vfsv0,commit=0x0000000000000006,user_xattr']) 01:11:39 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x44a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x185f00, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1af) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x82020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8060000}, 0xc, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rirt\xe3cusgrViu:De', 0x0) 01:11:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ee7000/0x1000)=nil, 0x1000, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:11:40 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x44a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x185f00, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="254abc28f5b40eb63df500aeb1a93219a7194bca81e2854dd9be8c1b7b0704c652d8000000006e42b597c7f218d5e738461414ddaf6ac2409c6e4b7a09000000000000007b321284531e3ba057e0e034fad31ab5638c228541798fd1786861b1bf7b0c8a0bbca7f34cca0fec5a86be15ee88676267b46a3c81eca001ef25059d9d9220ea52b0110691fa097bf6e940c4ffe314cb317c99e294660b33b83aeac6ad257720aa8770c2f52d2341eeebb319805cce3614c5280b7c6ca2ebf0a19cd5a6bd13375bbb2ee569a76801850e6c5ab72a6055ad205e92bf98bf385629f547b688dcd4f80bebbea85bcf26b7bf02665a89808c47da4efe7dbb450bef333483da8c64092e85d20000000000000000002acd399f51b0a621cc925b8b8f3481ba312db6e1e31f80a35173b37d3f8a09fdf4223f0048f4eb1fbbfc5769ce85de00b446ec275d4d697856b864b580ec9d5a4540d53f9cba22c65c906abc4e4b40732880f0184dd9efa9f927"], 0x20}, 0x1, 0x0, 0x0, 0x48010}, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1af) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x82020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8060000}, 0xc, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rirt\xe3cusgrViu:De', 0x0) 01:11:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:11:40 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/qrtr-tun\x00', 0x101002) io_setup(0x1d, &(0x7f0000000540)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 01:11:40 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000180)=@can}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000340)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000000003000000000000006e30000000000000017c49b8fc1a24e5135b57750000000000000000000000000000000900000000000000030000000000"]}, @devid}) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 01:11:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:11:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb7, &(0x7f0000000180)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a4682198"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:11:40 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:11:41 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x28, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 01:11:41 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee3000/0x2000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x6, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 537.246233][T12296] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue 01:11:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:11:41 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="240000002e0007031dfffd946fa201000100000000000000000000e50c1be3a2f7fffe7e", 0x24}], 0x1}, 0x0) 01:11:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 01:11:41 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 01:11:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmdt(0x0) 01:11:42 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 01:11:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "bbf2a03e50db0afef22c226972eea3e86727834103c13774", "7179deae633e1f5dccc38be4d2c164db6b0652a8278cd145351abdd329890c49"}}}}}, 0xfdef) 01:11:42 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) socket$kcm(0xa, 0x6, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) 01:11:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/151, 0x97}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 538.904043][T12389] dccp_invalid_packet: P.Data Offset(0) too small [ 539.023730][ T28] audit: type=1400 audit(1599181903.274:38): avc: denied { create } for pid=12390 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 539.058005][ T8711] Bluetooth: hci1: command 0x0406 tx timeout [ 539.623227][T12394] device wg1 entered promiscuous mode [ 539.640093][T12397] device wg1 left promiscuous mode 01:11:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 01:11:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:11:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') 01:11:44 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, r0) r1 = perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r1, 0xf502, 0x0) socket$inet(0x2, 0x3, 0x2) dup(0xffffffffffffffff) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 540.279151][T12394] device wg1 entered promiscuous mode [ 540.306244][T12415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:11:44 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f0000000680)={{0x0, 0x0, 0x0, 0x20, 0x0, 0x1000}, 0x0, [0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x7, 0x0, 0x0, 0x3, 0x20eb7b2c, 0x3, 0x5, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x5ca, 0x3349bd93, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x200, 0xb4c, 0x80000000, 0x2, 0x5, 0x0, 0x841c, 0x0, 0x8000, 0x0, 0xf3b, 0x0, 0x0, 0xcc0, 0x9, 0x400, 0x88, 0x0, 0x7f, 0x2, 0xffff, 0x0, 0x1000, 0x8ae, 0x471, 0x0, 0x81, 0x0, 0xff, 0x6, 0x0, 0x1000, 0x6, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x3883, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4397b30, 0xf7, 0x2, 0x9, 0x1f, 0x0, 0x3, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x2, 0x0, 0x6, 0x9, 0x0, 0x400, 0x5, 0x4, 0x0, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x400, 0x9, 0xbd9b, 0x3, 0x100, 0x0, 0x9, 0xffffffff, 0xfffffffd, 0x7f, 0x200, 0x0, 0x1, 0x44c, 0x3, 0xfff, 0x3f, 0x3, 0x7fffffff, 0x8, 0x4, 0x401, 0xfa3b, 0x0, 0x101, 0x2, 0x0, 0x7ff, 0x2, 0x0, 0x0, 0x7fff, 0x4, 0x0, 0x0, 0x1000, 0xe0, 0x70c, 0x0, 0x0, 0x400, 0x10001, 0x200, 0x7fff, 0xfffffffc, 0x0, 0x0, 0x3, 0xffffffe0, 0x8, 0x4, 0x0, 0x0, 0x9, 0x7, 0x2, 0x0, 0xc064, 0x7c3f, 0x873, 0xe6e8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x7, 0x0, 0x0, 0xffff, 0x1, 0x0, 0x0, 0x4, 0x7, 0x0, 0x0, 0x1f, 0x0, 0x101, 0x2, 0x0, 0x0, 0x0, 0x8d, 0x9, 0x1, 0x5, 0xbca5, 0x4, 0x0, 0x0, 0x8001, 0xffffff00, 0x1c, 0xfffffffc, 0x0, 0x1ff, 0x7, 0x15, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffff28d, 0x0, 0x800, 0x4, 0x0, 0x0, 0x0, 0x8, 0x40, 0x5, 0x0, 0x80000001, 0x7, 0xb60e, 0x4b, 0x0, 0x7fffffff, 0x0, 0x8, 0x0, 0x4, 0x2, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x9, 0x100, 0x3f, 0x0, 0x8, 0x4, 0x3, 0x10001, 0x40, 0x0, 0x0, 0x2d9d, 0x0, 0x9, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x4d5150f1, 0x40, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0xfffffffa, 0x0, 0x0, 0xff, 0x7, 0x2, 0x0, 0x2, 0xa7, 0x0, 0xe349, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x4, 0x0, 0x6, 0x400, 0x3, 0x0, 0x3, 0x8, 0x6, 0x0, 0x0, 0x8, 0x80000000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0xff, 0x7, 0x8, 0x0, 0x0, 0x80000001, 0x400, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9, 0x0, 0x944, 0x3, 0x1, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x7d, 0x26e, 0x1, 0x0, 0x0, 0xf840, 0x2, 0x3ff, 0x3d39b54a, 0x10001, 0x0, 0x9, 0x81, 0x6, 0x0, 0x1, 0x4, 0x200, 0x0, 0xffff, 0x0, 0xc0, 0xbb72, 0x0, 0x0, 0x6, 0x7, 0xe10, 0x209303b5, 0x5, 0x5, 0x0, 0x0, 0x7, 0x4, 0x4, 0x7, 0x0, 0x7, 0x8, 0xfffffe3a, 0x7, 0x3, 0x0, 0x7, 0x2, 0x0, 0x2, 0x6, 0x0, 0x0, 0x80000000, 0x96, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c4, 0x0, 0x7, 0x5784, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaad, 0x8, 0x2, 0x3, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x9, 0x81, 0x5, 0x0, 0xfffffe01, 0x0, 0x3, 0x120000, 0x1, 0x5, 0xfffffe00, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x20, 0xfffffff8, 0x0, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x9, 0x4, 0x0, 0xfb, 0x6, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x8, 0x400, 0x19b585cb, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xfffffc00, 0x0, 0x0, 0x20, 0x7b, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0xe43a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x4, 0x5, 0xfffffff9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80000001, 0x40, 0x0, 0x0, 0x80000000, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb829, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x8, 0xaf78, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x5d94, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1ff, 0x0, 0x0, 0x7fff, 0x0, 0x4, 0x0, 0x388000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x5, 0x80000001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x1, 0xcf, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x49, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a9e4b92, 0xffffff7f, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20, 0x0, 0x0, 0x0, 0x0, 0xa442, 0x0, 0x0, 0x5, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc00]}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 01:11:45 executing program 0: syz_open_procfs(0x0, &(0x7f0000001400)='net/mcfilter6\x00') 01:11:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8116d46048284fa5}, 0x40080) mkdirat(0xffffffffffffffff, 0x0, 0xb0) open(0x0, 0x0, 0xc1) 01:11:45 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) [ 541.270793][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.279678][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.287519][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.295312][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.303044][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.310801][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.319352][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.327097][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.334861][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.342487][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.350259][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.358108][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.365810][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.373434][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.381151][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.388858][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.396669][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.404390][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.412036][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.419754][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.427517][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.435230][ T8711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 541.483565][ T8711] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on %z5 [ 541.505332][T12429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:11:45 executing program 5: 01:11:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 01:11:45 executing program 1: 01:11:46 executing program 3: 01:11:46 executing program 2: [ 541.861916][ T28] audit: type=1800 audit(1599181906.115:39): pid=12456 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16102 res=0 [ 541.989246][ T28] audit: type=1800 audit(1599181906.185:40): pid=12456 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16102 res=0 01:11:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x140, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:11:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffdf}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16c, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 01:11:46 executing program 0: 01:11:46 executing program 5: 01:11:46 executing program 2: 01:11:46 executing program 3: 01:11:46 executing program 0: 01:11:47 executing program 1: 01:11:47 executing program 4: 01:11:47 executing program 2: 01:11:47 executing program 5: 01:11:47 executing program 3: 01:11:47 executing program 0: 01:11:47 executing program 1: 01:11:47 executing program 2: 01:11:47 executing program 4: 01:11:47 executing program 5: 01:11:48 executing program 0: 01:11:48 executing program 3: 01:11:48 executing program 1: 01:11:48 executing program 2: 01:11:48 executing program 5: 01:11:48 executing program 4: 01:11:48 executing program 0: 01:11:48 executing program 3: 01:11:48 executing program 1: 01:11:48 executing program 2: 01:11:49 executing program 0: 01:11:49 executing program 5: 01:11:49 executing program 4: 01:11:49 executing program 3: 01:11:49 executing program 1: 01:11:49 executing program 2: 01:11:49 executing program 0: 01:11:49 executing program 5: 01:11:49 executing program 4: 01:11:49 executing program 1: 01:11:49 executing program 3: 01:11:49 executing program 2: 01:11:50 executing program 5: 01:11:50 executing program 0: 01:11:50 executing program 4: 01:11:50 executing program 1: 01:11:50 executing program 3: 01:11:50 executing program 2: 01:11:50 executing program 5: 01:11:50 executing program 0: 01:11:50 executing program 4: 01:11:50 executing program 1: 01:11:51 executing program 3: 01:11:51 executing program 2: 01:11:51 executing program 5: 01:11:51 executing program 0: 01:11:51 executing program 4: 01:11:51 executing program 1: 01:11:51 executing program 3: 01:11:51 executing program 2: 01:11:51 executing program 5: 01:11:51 executing program 0: 01:11:52 executing program 1: 01:11:52 executing program 3: 01:11:52 executing program 4: 01:11:52 executing program 2: 01:11:52 executing program 5: 01:11:52 executing program 0: 01:11:52 executing program 1: 01:11:52 executing program 3: 01:11:52 executing program 2: 01:11:52 executing program 4: 01:11:53 executing program 5: 01:11:53 executing program 0: 01:11:53 executing program 3: 01:11:53 executing program 1: 01:11:53 executing program 2: 01:11:53 executing program 4: 01:11:53 executing program 1: 01:11:53 executing program 0: 01:11:53 executing program 5: 01:11:53 executing program 3: 01:11:53 executing program 2: 01:11:54 executing program 4: 01:11:54 executing program 1: 01:11:54 executing program 5: 01:11:54 executing program 3: 01:11:54 executing program 0: 01:11:54 executing program 2: 01:11:54 executing program 4: 01:11:54 executing program 5: 01:11:54 executing program 1: 01:11:54 executing program 0: 01:11:54 executing program 2: 01:11:54 executing program 3: 01:11:55 executing program 1: 01:11:55 executing program 4: 01:11:55 executing program 0: 01:11:55 executing program 5: 01:11:55 executing program 3: 01:11:55 executing program 2: 01:11:56 executing program 0: 01:11:56 executing program 1: 01:11:56 executing program 5: 01:11:56 executing program 4: 01:11:56 executing program 2: 01:11:56 executing program 3: 01:11:56 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 01:11:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x7ff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000001080), 0xc, &(0x7f00000010c0)={0x0, 0x1124}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x0) 01:11:56 executing program 4: r0 = socket(0x11, 0x0, 0x8) bind(r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="1b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 01:11:56 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='zd:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 01:11:56 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) dup2(r0, r1) 01:11:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x8, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 01:11:57 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="004a0c691ae0460b0c82f588e1fc4f7cdf38aa37345b431a732d8a57e8de9e9323504add617a291fd3ce", @ANYRES16=0x0, @ANYBLOB="0100fefffffffcffffff02000000300005800800010075647000080001006574680007000100696200000c000280080001001e0000000800010065746800040004804c00058008000100657468000c00028008000400030000000800010065746800080001007564700007000100696200001400028008000300f0000000080001002000000007000100696200006c0004800900010073797a30000000002c0007800800010010000000080001000c0000000800010005000000080001000b00000008"], 0x140}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[], 0x74}, 0x1, 0x0, 0x0, 0x1000}, 0x44800) socket$alg(0x26, 0x5, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1f1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') preadv(r2, &(0x7f00000017c0), 0x34e, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)="dbdc2b603f4e3d9582bf04e8acbdaeba", 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f00000002c0)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\x00W\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8ew\xd5\xbf\r\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\xd7\x03\xc4\xa3\xb3?\xecyq\x86Y\x06\x9f3\xc5g\x12\t\x8b\x9a\xe5\xc2\xd6\xed\xf9j\xd3ehJ\x95o\x83_\x9c\x87\xc9\xcee\x80;|\xd0Z\xac\xa4\xfc\xb4\xd95x\xcc\xa3G\xaa\x15WJ\x987\xf3r\xbb\x1bm\xa8\xa8\x15\xec\xf7\x01`\x8c\xf3\xea\n\xd1X\x15\xc20qe\x81\xc5\x8c\x9a\xa1\xc0?4\xc5d\x9d\x00'/319, 0x0], &(0x7f0000000800)=[&(0x7f0000000200)=',+^\x00', &(0x7f0000000400)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\x00W\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y\x06\x9f3\xc5g\x12\t\x8b\x9a\xe5\xc2\xd6\xed\xf9j\xd3ehJ\x95o\x83_\x9c\x87\xc9\xcee\x80;|\xd0Z\xac\xa4\xfc\xb4\xd95x\xcc\xa3G\xaa\x15WJ\x987\xf3r\xbb\x1bm\xa8\xa8\x15\xec\xf7\x01a\x8c\xf3\xea\n\xd1X\x15\xc20qe\x81\xc5\x8c\x9a\xa1\xc0?4\xc5d\x9d\x00', &(0x7f0000000880)='1\x92\xc6\x95\xec\x10B=\xed\xb1\x1a\xee\xca5*\xd9\xc8GDG\xe2]\x8d\x8b\x01L\xe3\v5\xe4\xbb@\xd3#\x05]RA\x99\xff\xb5S\xe6\x10n\xf0T\x7f\xd9R\xd4\xaa\xd5\x85\x13Nuv\x15Cn\x8br\xb7vv\xa3\xfe\xc7S?\xfc\x01=G\xe7\xaa', 0x0, 0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 553.168238][T12599] ===================================================== [ 553.175234][T12599] BUG: KMSAN: uninit-value in xa_load+0xa59/0xa90 [ 553.181668][T12599] CPU: 0 PID: 12599 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 553.190326][T12599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.200370][T12599] Call Trace: [ 553.203659][T12599] dump_stack+0x21c/0x280 [ 553.207989][T12599] kmsan_report+0xf7/0x1e0 [ 553.212406][T12599] __msan_warning+0x58/0xa0 [ 553.216907][T12599] xa_load+0xa59/0xa90 [ 553.220983][T12599] ucma_get_ctx+0x82/0x3b0 [ 553.225398][T12599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 553.231199][T12599] ucma_accept+0x29a/0xe40 [ 553.235612][T12599] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 553.241677][T12599] ? avc_policy_seqno+0x4f/0x80 [ 553.246527][T12599] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 553.252590][T12599] ? _copy_from_user+0x201/0x310 [ 553.257523][T12599] ? kmsan_get_metadata+0x116/0x180 [ 553.262745][T12599] ucma_write+0x64d/0x6e0 [ 553.267083][T12599] ? ucma_get_global_nl_info+0xe0/0xe0 [ 553.272533][T12599] vfs_write+0x6a3/0x17c0 [ 553.276867][T12599] ? __msan_poison_alloca+0xf0/0x120 [ 553.282145][T12599] ? kmsan_get_metadata+0x116/0x180 [ 553.287338][T12599] ksys_write+0x275/0x500 [ 553.291667][T12599] ? kmsan_get_metadata+0x116/0x180 [ 553.296858][T12599] __se_sys_write+0x92/0xb0 [ 553.301358][T12599] __ia32_sys_write+0x4a/0x70 [ 553.306037][T12599] __do_fast_syscall_32+0x2af/0x480 [ 553.311233][T12599] do_fast_syscall_32+0x6b/0xd0 [ 553.316079][T12599] do_SYSENTER_32+0x73/0x90 [ 553.320667][T12599] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.326984][T12599] RIP: 0023:0xf7fc4549 [ 553.331034][T12599] Code: Bad RIP value. [ 553.335110][T12599] RSP: 002b:00000000f55be0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 553.343617][T12599] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 553.351578][T12599] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 553.359539][T12599] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 553.367516][T12599] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 553.375479][T12599] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 553.383445][T12599] [ 553.385766][T12599] Local variable ----cmd@ucma_accept created at: [ 553.392081][T12599] ucma_accept+0x91/0xe40 [ 553.396399][T12599] ucma_accept+0x91/0xe40 [ 553.400708][T12599] ===================================================== [ 553.407622][T12599] Disabling lock debugging due to kernel taint [ 553.413757][T12599] Kernel panic - not syncing: panic_on_warn set ... [ 553.420339][T12599] CPU: 0 PID: 12599 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 553.430385][T12599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.440427][T12599] Call Trace: [ 553.443718][T12599] dump_stack+0x21c/0x280 [ 553.448047][T12599] panic+0x4d7/0xef7 [ 553.451947][T12599] ? add_taint+0x17c/0x210 [ 553.456361][T12599] kmsan_report+0x1df/0x1e0 [ 553.460962][T12599] __msan_warning+0x58/0xa0 [ 553.465466][T12599] xa_load+0xa59/0xa90 [ 553.469552][T12599] ucma_get_ctx+0x82/0x3b0 [ 553.473982][T12599] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 553.479896][T12599] ucma_accept+0x29a/0xe40 [ 553.484319][T12599] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 553.490404][T12599] ? avc_policy_seqno+0x4f/0x80 [ 553.495259][T12599] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 553.501324][T12599] ? _copy_from_user+0x201/0x310 [ 553.506261][T12599] ? kmsan_get_metadata+0x116/0x180 [ 553.511457][T12599] ucma_write+0x64d/0x6e0 [ 553.515817][T12599] ? ucma_get_global_nl_info+0xe0/0xe0 [ 553.521266][T12599] vfs_write+0x6a3/0x17c0 [ 553.525607][T12599] ? __msan_poison_alloca+0xf0/0x120 [ 553.530885][T12599] ? kmsan_get_metadata+0x116/0x180 [ 553.536075][T12599] ksys_write+0x275/0x500 [ 553.540400][T12599] ? kmsan_get_metadata+0x116/0x180 [ 553.545590][T12599] __se_sys_write+0x92/0xb0 [ 553.550089][T12599] __ia32_sys_write+0x4a/0x70 [ 553.554758][T12599] __do_fast_syscall_32+0x2af/0x480 [ 553.560083][T12599] do_fast_syscall_32+0x6b/0xd0 [ 553.564944][T12599] do_SYSENTER_32+0x73/0x90 [ 553.569445][T12599] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 553.575760][T12599] RIP: 0023:0xf7fc4549 [ 553.579810][T12599] Code: Bad RIP value. [ 553.583864][T12599] RSP: 002b:00000000f55be0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 553.592351][T12599] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000200 [ 553.600312][T12599] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 553.608272][T12599] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 553.616231][T12599] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 553.624190][T12599] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 553.633455][T12599] Kernel Offset: disabled [ 553.637824][T12599] Rebooting in 86400 seconds..