Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/07 06:52:11 fuzzer started 2020/09/07 06:52:12 dialing manager at 10.128.0.26:37991 2020/09/07 06:52:12 syscalls: 3315 2020/09/07 06:52:12 code coverage: enabled 2020/09/07 06:52:12 comparison tracing: enabled 2020/09/07 06:52:12 extra coverage: enabled 2020/09/07 06:52:12 setuid sandbox: enabled 2020/09/07 06:52:12 namespace sandbox: enabled 2020/09/07 06:52:12 Android sandbox: enabled 2020/09/07 06:52:12 fault injection: enabled 2020/09/07 06:52:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 06:52:12 net packet injection: enabled 2020/09/07 06:52:12 net device setup: enabled 2020/09/07 06:52:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 06:52:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 06:52:12 USB emulation: enabled 2020/09/07 06:52:12 hci packet injection: enabled 06:56:09 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x119, 0x1, 0x0, 0x0) syzkaller login: [ 402.177632][ T29] audit: type=1400 audit(1599461769.198:8): avc: denied { execmem } for pid=8502 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 403.620843][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 404.075536][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 404.200806][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.208678][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.218610][ T8503] device bridge_slave_0 entered promiscuous mode [ 404.231783][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.239190][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.249335][ T8503] device bridge_slave_1 entered promiscuous mode [ 404.298527][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.316077][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.372155][ T8503] team0: Port device team_slave_0 added [ 404.404553][ T8503] team0: Port device team_slave_1 added [ 404.492605][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 404.499838][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.526842][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 404.544625][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.552550][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.578656][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.658468][ T8503] device hsr_slave_0 entered promiscuous mode [ 404.689567][ T8503] device hsr_slave_1 entered promiscuous mode [ 404.994843][ T8503] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 405.014772][ T8503] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 405.040773][ T8503] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 405.059369][ T8503] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 405.351308][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.385916][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.395807][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.418435][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.439379][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 405.449256][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 405.459470][ T8726] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.466799][ T8726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.499917][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 405.509258][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 405.521108][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 405.530933][ T8726] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.538302][ T8726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.547405][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 405.620534][ T8726] Bluetooth: hci0: command 0x0409 tx timeout [ 405.627890][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 405.638749][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 405.649849][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 405.660038][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 405.670515][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 405.680792][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 405.690422][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 405.700018][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 405.709631][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.721930][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 405.739057][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 405.794298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.802179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.838685][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.904005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 405.914604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 405.979344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 405.989080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.019351][ T8503] device veth0_vlan entered promiscuous mode [ 406.031906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.041205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 406.082769][ T8503] device veth1_vlan entered promiscuous mode [ 406.165977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 406.176037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 406.203656][ T8503] device veth0_macvtap entered promiscuous mode [ 406.241566][ T8503] device veth1_macvtap entered promiscuous mode [ 406.314114][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.323293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 406.333016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.342412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.352472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.395152][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.402971][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.413077][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:56:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {0x7}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0102000000000000000012"], 0x2c}}, 0x0) 06:56:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000400)=0xb1f, 0x4) 06:56:14 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 06:56:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) [ 407.647012][ T8726] Bluetooth: hci0: command 0x041b tx timeout 06:56:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000040)) 06:56:15 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x50}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 06:56:15 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x800c4153, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[&(0x7f0000000300)="7877d3895511bf7dcb6f6693f36e846d33537f12776843e068f2452c6ab4251b801e5d56924c9ab7659790360b550e67bdd02bf4513e428488b39ef3e25bca6e3243b8e945a21179f0d27d92e91e0da534fbac2e28b74835e720c49dd8d77637a244bc9ac207cfcd59f1f369028601a640a61eeede99d4553af0a759f61b38cdcbbbd17b50ab7b9971303da1bb1806910599dbe74b3428144578033fdcc496681df741680fe14c4a1001c41d41704e030f9fb0625aa451814377c4a423ee855f4f08d7f157d97be621280cd24375331e602dbb5d2c0788c2c6d7464441c13d96a4651c9669497a11603e6b0a4fde6e0bfb3ceb15317652f4e6209cd98be7fd4887de5168e6e25e52569e2016f1d29f6d94da0a83dd04515e4f4f973fb34ce5196bb28d38c5cdabd9d0b7fb79e3a2135cc305c3df3c7f4158f3498a1b737c31b9999b44bccee88d35cb3383eebbc77f70f116bea673121605b184a16d4a68de76372725f0f76289b8bd457d88327e19dc29519cc0d0829325f69496d893df8f3a5f1ac85ca079d40ee0c63d3df149f8272137f9e65208926c477816fa729c71726deb3699305cbd62a3a8698fa26caf81a12135fd2ec99bc7ef42fe40a59d97413f6754cbe7da660840adf8fd6958ac0c908284c2fb4dae8edae265388fc9f4e1ca72950414bc21de0037ce909402313bcd66ec6518e94a6b7cd259684f665e2a6f5fbf3f751843f9c59839b36fb5e3e073895ae902f61e9dc4e8dbf29bf413b8f17e67a89c66098ac0b9987400363464359a23ef7387ca96d457f7d0c5a09d5da900311abbb4e6879373cc34bee9aa43c6b9aa8e5b8413bc4f4e832be7e70df8e7c49f13b73390e275181794dccfd511cab63a9d583a42f1aa0272e83c58999afb86a82f0c6b39f8bc87cba12da2474d0a8b0f199be3fe5cc27fb92099bcb82a6bda203e896382823ec50bff197f42a56d1a1a5f507891a4826845426718a451c65ebbf704fd96f4b9e3ac00c6a744d7e75d563265bb30a1f9e706ee18a12577c862fdd56d77e61fbf17832050955afa7aa55ae1383dd067560477aa552b6b4f320fcefb4665345a6c41f09ad99e696dca20c11ae4c79987708a3d5da2f41532e94a7bb1c27edd3fc5d1bb1f67cf1274e6addc93b02428cf6206fdda353eccd8ca51318d39ee992bd4406146ae33ac999a951562900da8cca72f4d571bbc32312217219170b9d66a5a6f6575fe8654a1d3f2477c180992df320d57cbe1c2e840c457ef006b031413a9a67c558a4fb55d9fbe66e4ae4dc32c4247a23e1d5f5ce0e94f47dd022819c990456d75e8192ca94029809451a0693306e0325667f7f579cd930b11c1da304fea00f078c081f5cda3621f8c7998228c894fbb40df56e1a3f2b0baf7ab39ca10683725f83811c847afc1484fddffe32d98d512f6bdc207c8e6b13f8b3df69f740fc093191704ad0d70680cfdc4e12c239c6a81963870dfa8d51eeca9f44bd0da346887a6b54e00a6b46e0c77fe700cb8222b094ae95cb1dce67bb1f050d1032907309791dc67799a3eb6b74a77835a16fe2da9b1ac0c5e1bf959d58b7bd4066e65e1e2bc0dfe9ca5bb7c0124878e569b5336610169113f46203a9ae4e321935298ca81570115271edbe84763883699e86aa07641f628ad5e5dd1d8219895d557a00e7c6028c8a3229a93dea36216e568181470555cf511146ee03d38c8e182de4b1e750e253c08bf300830644b04ccdb515ce82cd15a1bf1544b912bf7b391df1354f0e9e227a4ec2e01ca55daaa968c902157beb5f03c3321d000d2b35f8222f2a3d42b75006775e300109003cf9a22dc5502fb32bc56736b2c6011fa5bd6e506496b473d7c47c7062b50516524edc9c23b56a047dbc6c908b1437aefe590cbd0a64b5ae043562b82415cea2d2139592d7edbecbc47b6aca90db2feafabdec657efc8824f167a283cba74b952155b76f8a23e84b1223086ef372ec3a265ce1c6c0e56c9d17b8525f3fcce4b080cf1f65895a4b696ceedf1700d76805121616e29cce72575a2c147f47334692f41617c86ed66981c5bfac53abc244e5c398140d77e896fdbb197e507b65d56415ac0b4eba2ea56d10d7dcc171f089b675f177682ceb1737c86b7bbafbb304079bbdfd326b6930e483e088d3c76decc7ef37326d1fe9740d7e29a7d5da16551721c93890325f93b226a793509ee11d16a341e8422cdcec37d288afad58bb8daa91de85f34c2894a9e1f203977c022fc8a2f355500e7348fb10f22758a5100217ad31328a1e29c091ce80c3cddc1cc9ae0cd96481ac198f3f169542714b50a77e0dbcf7b31d88501f32fbf4f462864680522ef8fdf7f48f3d3b2c8e5f4fcae2d34ae1df04775593f2582586ca0a5ec1f1c0b36f926ef27801d0f682ca82757ed04ab37609cd27d9431d4bebaa1c9feaf3d36afc75d69aa7397b900b6413be0acdcb3d4d477397ff2811bf8b720a29a4178d4ad597e6cfaeb6cf82c59b45e8390d201478216f910a79b29e5158c88ddc8d54f1280e2a316bbd7ec60a2211a1941e2635b8c3b4253f335e9f6085d9bd92d32f5fbdea878341f782b2aaa3d3a525cd6371070e10bfa9f1e9819df4667b6af8d3bfcfbb425ab6c72420b4f3b4215fda621bbc67758a6e97fed4344468a23b481fcf506cc750e1109835def3ded52cf697bef739d1dbdcaaf48dcc05475c704d2b6c1d6c49c20c37d3bf6c57a9779c98df2ecb2ca361f90ce997bd09637779d12c47aed9793cf39837caedbadfd901a415565647702dce3c8d4bb11395b250699e2728f4f6555cdaaabfcfa75158350c498aca7699cee5b96c83ff0ed70fe8212abcf41e3cd02506e0740ecb3eeeda24e6acb06ef232390ba5aea9c672adfd4b23370704efe1e854a5d71d988c1f10c0937cb996e493b3316d1b19a5e4668767a63a4330ac4b12fa4cdcefebebaf11a88f3aae68192cf052df6f741ca46d6babbedad933e927e7626d654c89a76a8306b6d0e23b14734f4aa7ad047c51a0e93f01a488dc40e987dcb196aa0e5abdc96d01486f92cc6b1317c83b967de4ebfbc04880012406ce13af23a42b24b0c4f7122ba16f6984de7bfe29d756e859d9304f8c347ec99fec5d09ff10e06219759f17026ed1bd0339cec218fb88b9d799771e7d79e80250ff6cd4d1dfcd0c744d205e2685da468d56648fc6afb4322da7e8873b3278c26b28fc10e5ead33ed9b9d33312f9b16b63c0c28d3c773e191a00e0aae8463f2f617a341a0228692c3be17e380e9940d43cc92505a081713a386702e42b8ff290218bcd2ed1787f3d63ef245294e381b6d8ab7334a9c84eea058fc69ef354d28537c7e3cfe5950ac9f4dd7a8bc036fc48c4e3a1a9f0cebe150773f7e7f7dedf1c6c8030be00b1cf162df5bf1f74ca683cf1701ce67c222c73cbfd80e8ccbf32e7260e52a5ca62df7a130ab95f315f8e11d3a0bffd30b19881a02bcddac1eb6ca1b44b95902ededb0b19b9b3a25b489bf453fe844bee3355491454bdaee662dba91df45a66f7f7ff679ef4901edd64a3c9de2daa51529dd50458e49a5bca43f22408998e384f32f76db9ba30b7a5f65f2c246425e5a892f436b6539b0f8ac1d33aa86768fa481a221df22ba4f5f14e8daf4d2fb6c155b33c0eee8c5b1c6f379e47298993dfc57028d2826d734c6ef6069c5f174539a2d087463d5c104f0f98f1be96fda253a8b8938dd8dfb4ad3ba3c3d4c760d3896e8f5b7d67f2189dc2c74bec2aad4857710e674a2418448b64b165b3a01fc1add92a67a37ca55d5559c80b1478146a69b35c0e1822dda610236b275c04266132054e7f73d77eb6683a1a837749cb032d527d4b3ffc233274abb426812503864d3d235b2cabf2f8b546d414dcdddbdb35e28841b006ddb1cef756059814210c22929e65e4439ac4e89ede88aa87e1ccce058dc295c95ff6b5fd29ad76f28487a81f962b5136ea09ccfc24cfff18717e24f698f51dbc457aad6e5c8ed664672981f5d0c409b7793a227fe940eeaea9f4889112bfb04c0eea8192397e1b9d8e195a7f79a2567a7af4be8ee7b861b55b282b14760f6100108f3348c104658f597adedae6c1ad9ec97aace36ac3254efb8ad5a1c7bb975ee62a273703ab78a55fa2f8d8f2389fa126fc601b5741974f7d4e93265857cb92a107e248db8ed3bffb49143202460397e97ca974f5f06f13e7e646c70008744151fa76af3653486afb7503fc008252b3e41b2a538ac0831155c1970efc3979125b026d8faf11165cfac247581f0c0dad87c68e8e2a3d2ba676d6d685720878eefcfa06382ce06c5b47eefd8f9e1f62c1972ab8a169db61c29814a676faa1350aea8c5505881913fd9ccd5c585be2096269f461103a059ccacece2189f53862fe5798078713a32f0c490b572676270894d65aa4c5845d86a51bc6689d76d76c00bb329aa4ee03dcd5eb40d0be18bcc5c4ab1009f51bfbacdcf843c2f90cf4c3d933bf7bfb711a1044f5cce088edd69a23b9f2996ec54ac502392f686901c4cb0d24736b6611e3a0ae84a6e163bdae9517a2f0078b3a9a15c1625ef1ccc5901ee35c96b85d38dab7cfe76144c6227d706669efbd4dfb127df5b342e612534ab66af87f7febb93e70a2d2f39ab166afb62e7fb06c358ac3992ac75485a366273eeb43a7e9e9a576314207a8dc1504f5eff795652410bba43a375e75317acade0b95f41bc67cc7faf06558e551d9d2175d3803afc3392a64f6efc8d2bfe49a0be8d72438ebb715d219cdc6e160cfffd97bfdc33036e61fce2b10d91710d4e90be0589b9c57ce730b500b2cb3e5feb8c81e461a782ecf64dd2c5e54003779b326691b3f587e6673e26004067a4993bd06bc3d13663f554c5fc8ca398e5df3489e12a90e4b94d2dcd0d8432b93aee21b684f45f1d2f2431e83a90bd6bfcb67731ebea596e638c88fa0196f4c4129d89e732ed86df98a23205e19b35abd131c81b9dc56909126b0e963c7dd98ac2bd84af2fbed67689ad73d507dede17619f3193242572661f937b45e738473db9687e969cf2857fd1cefda049a29285e6fec2d893731e21c146a64040f25bc6261420d1d91ffa12e6f413d4b0c4636efe45e034b39b84a612f724a30c1e1b2103acef0a7a970ada2b715e441788094ad76d2c878b878e7c97853d68c2962ffd696aee45bcd8783543dc199d4ddf82fd33ad0affdd308d26f8db6e888dac91bb068936bbc88d30f9068b86c10bd2ed238043ecc100503c52afd53086b6c01d590a4c41a4132f903b30129206385f409842115b97768fa789c87d046fb69944ca77dd41448d359b5a0db44c42c8d11b30f3a26dd524c6297d9f4fb3d30931f703b45f0e31bdd965929ffec0bae75f0fd01053dad15f02050c2ceaccaedff0284c2e9c791ae59f5473ded33c1ca1fd5d365a85c28085d1bbf004a45ca81d4719a7d2482699defa1219f5a0f7ce1f9b2689274b49cb3888a6f210a288fbdedef39d1a15b0dc979b968a696aa35d36b894637b390f62f82fd28978c6c9c2583702970c27bc8a8605dee1bda33f800c387d83141517cffe1c19349c0f5bc9a4a26ed71ad0cf7fd25d6a8a5a8a82bdf68939bdb95029f4493ad0bfb478e8a85de840032f7f408481dc833fc010d11238c3518e6659dd00aa9ce855b718434806ea2a7ef72e9edc7bd8372975bfcbd7349bd94842120fa7d5412a234075f372430838bfca2e73d899f5fd8c73f315af60adc9dce3e8e9f05b4ebd1fdfccccce3e19194abe31095fc5", &(0x7f0000000040)="305dd3063e9c5b2402a6ce64053f0db8ff66cd3eb296c16fd3e36cf56e0bb1539236aa3d4352f3ead89a63c45f48032485043734", &(0x7f0000000080)="e947acfa79890efe2f9f837790d9bcf5553c4ba8d4010901b51de4b08b967df54dccfacfab", &(0x7f00000000c0)="a35875671265ebbce995ceff50fda4279f2763e3807367fea49734e7f1eef92e0029b0e30c8d07116c1cfb04831a56047d827f2d8edb11ab3c69a85aa48c5415fc3113bcff31673217715b06cc0b0f581ac5fd7994a968c0bbf9549e9ad922d12b32d1b5902889e75d2c022d7b0c09fe2f05e4475883c556e0d178ced835063b31afc736fe44302bb803b6f07328d647ac62a37acb707d06d329258dfc1feb89ee3172d2042d7fb15c5b19c880ee"]}) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = creat(&(0x7f0000001e00)='./file0\x00', 0x8b) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000001e40)=0x1, 0x4) sendmsg$kcm(r1, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150003000000a8001600050001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x40004) [ 408.558000][ T8758] IPv6: NLM_F_CREATE should be specified when creating new route [ 408.565889][ T8758] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 408.585723][ T29] audit: type=1804 audit(1599461775.609:9): pid=8759 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir015464048/syzkaller.KXfldX/7/file0" dev="sda1" ino=15723 res=1 [ 408.613122][ T8759] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 06:56:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast1, 0x40}], 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000002c0)={0x190, 0x20, 0x60, 0x320, 0x61f63c6c, 0xffff, 0x8, 0x0, {0x2, 0x80, 0x1}, {0x8000, 0x5}, {0x0, 0x7ff, 0x1}, {0x7, 0x3}, 0x2, 0x2, 0x2, 0x3ff, 0x1, 0xfffff807, 0xfffffffd, 0x8, 0x80000000, 0x2, 0x7, 0xe7, 0x20, 0x2, 0x1, 0xc}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 408.901095][ T8762] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:56:16 executing program 0: socket$inet6(0xa, 0x200000000003, 0x87) r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6eb, 0x340) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x1, 0xf0, 0x2, "b8021296e4f2811e1e9a286144037dfd327e9b56def515d9e7157d508dfaecb88b9ff96c2802f7036697a0fc199ca6b63e0f4681a9c7db0636c8601a4f7d05", 0x3a}, 0x58) syz_emit_ethernet(0xfe, &(0x7f00000001c0)={@local, @dev, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc4, 0x2b, 0x0, @local, @local, {[@dstopts={0x1d, 0x7, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @jumbo, @pad1, @calipso={0x7, 0x18, {0x2, 0x4, 0x4f, 0x3, [0x7, 0xff]}}, @enc_lim={0x4, 0x1, 0x8}]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private2]}], {0x0, 0x0, 0x6c, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "beec9e488e91e385185287b924fc43b8f66a613717399033d7276f5be3bb6ff014fd38ada58867468143189bc44c88ee7170f3dc270ccac01a6acd810e7c475698b3e84a6287333f84e8602e6301e9f2f161d74e696a299580c7264e34442178"}}}}}}}, 0x0) 06:56:16 executing program 0: getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000000)=0x401, &(0x7f00000000c0)=0x4) syz_read_part_table(0x8, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="0601a6ffffff0af35baf2950b41cb40000c10000000000000040a54c0a070006c46ec53c0c2747ffffff", 0x2a, 0x1c0}]) [ 409.727943][ T8726] Bluetooth: hci0: command 0x040f tx timeout [ 409.829204][ T8776] Dev loop0: unable to read RDB block 1 [ 409.835039][ T8776] loop0: unable to read partition table [ 409.841146][ T8776] loop0: partition table beyond EOD, truncated [ 409.847486][ T8776] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 06:56:17 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000100)={0x1f, "10f1bd22ca406db7e8659bebf17eefc1aef2f30f05ddd082fc661d08538ec933", 0x5, 0x0, 0x3, 0x5, 0x4, 0x1, 0x5, 0x5808}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x40}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000200)={r0, 0x1, 0x4000, 0x8000}) 06:56:17 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r1, 0x96342f8600000004, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r2], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)={0x3, 'veth0_macvtap\x00', {0x8001}, 0xff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) [ 410.389761][ T8786] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 06:56:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f00000004c0)=[@transaction={0x40046305, {0x0, 0x400c630e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x24, 0x0, &(0x7f0000000000)=[@increfs={0x40046304, 0x2}, @increfs={0x40046304, 0xfffffffe}, @decrefs={0x40046307, 0x2}, @free_buffer], 0x0, 0xfffffdfd, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000140)="f495a5ad1655570e4ec023bd89a3ab62348ced20c27a5a1cc3c3a914400f86a63aad43dd7b237749ac4b430ed70a0b88a02cc6408c69aa5dbb76f464fe80de3701ba8dddd873d5c2e1ce0a2fc979130c"}) [ 410.821734][ T29] audit: type=1400 audit(1599461777.849:10): avc: denied { set_context_mgr } for pid=8790 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 [ 410.846868][ T8791] binder: 8790:8791 unknown command 0 [ 410.852349][ T8791] binder: 8790:8791 ioctl c0306201 20000200 returned -22 [ 411.611802][ T8791] binder: 8790:8791 unknown command 0 [ 411.617530][ T8791] binder: 8790:8791 ioctl c0306201 20000200 returned -22 06:56:18 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x9, 0x65dd9706, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 411.810372][ T3229] Bluetooth: hci0: command 0x0419 tx timeout [ 411.873094][ C0] hrtimer: interrupt took 66171 ns [ 412.308268][ T8800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 412.318883][ T8800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:56:19 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x9, 0x65dd9706, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:56:20 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x9, 0x65dd9706, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:56:20 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x9, 0x65dd9706, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:56:20 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x103041, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'xfrm0\x00', {}, 0x6}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000340)={0x0, 'batadv_slave_1\x00', {0x210000}, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000100)={0x0, 0x0, r1, 0x8}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000000c0)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x81, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff, 0xd, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000140)={0x0, 0x5, 0x2}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000140)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x10, 0x9, 0x65dd9706, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)={0x0, 0x1, r2, 0x6}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000000)=' 4', 0x2}, {&(0x7f0000000040)='-', 0x1}], 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={0x0, 0x0, r3}) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x3}, 0x8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:56:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x7, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x3, 0x8], 0x3}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) 06:56:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x7, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x3, 0x8], 0x3}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) 06:56:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x7, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x3, 0x8], 0x3}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) 06:56:21 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x7, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x3, 0x8], 0x3}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x8, @private2, 0x80000000}, 0x1c) 06:56:21 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, &(0x7f0000000000)=""/176, 0xb0, 0x100, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x2, @empty}}, 0x80) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {0x1, 0x5}, [{0x2, 0x1}, {0x2, 0x1, 0xee00}, {0x2, 0x4}, {0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x0, 0xee00}, {0x2, 0x0, 0xffffffffffffffff}, {0x2, 0x4, 0xee01}, {0x2, 0x1, 0xffffffffffffffff}], {0x4, 0x5}, [{0x8, 0x0, 0xee00}], {0x10, 0x4}, {0x20, 0x2}}, 0x6c, 0x2) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000240)=""/219) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000340)) chdir(&(0x7f0000000380)='./file0\x00') sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000001940)=[{&(0x7f0000000400)="b984d6dbcd723be3da5d30f65e6dd28e94ba6804ed9cf28c6d27871ade468640f63276f76cfe0bb5268ccaa697d41828dad4100b07432a023a147616b4c116b601ad9d24f96a9223eabdee830bd12ebeedbc9fa5f628f8eef5905094672e6080bddd35af43e4f9486d89f5496261d119f1335ee0e62b23ec98fc0cb8e7a3f12711789511212c7feb0c88a6b505ddf9f9727534d2d450747748c4a28ea6342c0025f303ad9c85e2b21c97945963edce32140ce6bab969c70071d40d9ff950bfc6f8e44687758b2638d6affd8759e48261261226bada148bc646225bb387f80f6095c596707b0e8bfb4e12", 0xea}, {&(0x7f0000000500)="a057b96ab8bda635fd3f669083fd85820c057d001aeca7b1f0efe5e8c582b8d8a85a57c4a3cb7924c8366e8d99e56aca8c015a0a27ec121b912e2869c577e555573a39a559399686b2e565cbc2570afa068d338a425f349c6f958b9d665303006af65a5b3560b307f9579fa1e87353b745c6e9685a0a4f8ac028f586ac93df100f3797923c58201abab8b42417f6595b4da65a5eecee54eae3f155c87edfcf721762e06e8d6933ac48721a9b95d7479872c547c47ca8ed342d", 0xb9}, {&(0x7f00000005c0)="4a132129a70bcc31ecb21acd9cbd4c0520c055b868819e9c648bc1a2d68eac494bf05e9b78f0d897bf3b4b1afb607ab1ff34b07e9381657864e19f37331245dd985a49960ffdc08e8be0863704d8163f2ca7edd2c0c0e1ccb83ecbf5ff9b490a6fffa1aefe17ef5878b1b545dc1d8773fe5237d12f29cc84a493695255bec13f50a1536a38b0574ee5ff139c28191526a44117f7e392d392666328b14c79a6065adb8dc6e76d584e08fbc2f48ea9fc2df7c8a950c655afdf31102d2542dc32fcd1ded2c089d35aa3d15ff8eb", 0xcc}, {&(0x7f00000006c0)="1c0dc6712697502ec90833c41f2570df41eebd8e2d7376802e6ef7f59814e62c693f95939189cd638d0bb1629e3f6b5dd78a18e319c631b30464229f152d1bfe171cdf7a4f8a28c8a9669bf6fec7e52ad6fb6a23b78a8173d2fb4472ecc5c326a95503d8018c9f01512dd15c779ae76d0357b5398d778df3dbad37b6f0abab5a0a7f27007dc20f23b492397c0b19b6f5add3850adba1", 0x96}, {&(0x7f0000000780)="b372f734bc000d1e180ef9f26ec40fd49fff27416b15f3367085ab1c53904fdfab5f6e7ede1b05e49a04294b7998451ce5557a2127236828f1e4fab84e9dfd8b500d9826f1b2092903e05d9acc646e733bb0adb2e47492c2afafa152ab1d1952abab34f55bb169cbe13ca85fc1e4de8190e47a891aa4b75b93f31bc861d0f587029fba77048b3ba198f9b895bba700c28ea393642ea08392bc4395fe87e42999edbeb95bf5de0d454bddcf28dfb09a0e0fb4ac603e22a1abaafcf08a8621bb050286b5b0b77c0941cc54c5715de4e05fc0502f55de1a8ca5892575ef646c0d8eba607da4eab58202da9f4dab53bf", 0xee}, {&(0x7f0000000880)="9a6be3fa3177a51da151a8888e400f67ac0719c866bc166e293d735d3f8f38797414cec36949580e76aa71e2465ccf0feb1a23a1e6c6f36a21033f9db909b4c04a97a29123f89e3fe49a38483a27d1fd6b8d7ffa3d6294cfdfb7bb783069b5c91b0298c23abd7929a58e5bb2bbbde624f0f689cf6ce79015e780d07b77a2bee614fd8a", 0x83}, {&(0x7f0000000940)="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", 0x1000}], 0x7, &(0x7f0000001980)=[@sndrcv={0x2c, 0x84, 0x1, {0x2, 0x9f1d, 0x0, 0xbc2f, 0x9, 0x200, 0x8000, 0x98e}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast2}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast2}, @sndinfo={0x1c, 0x84, 0x2, {0x0, 0x8, 0x80000001, 0x3}}, @sndinfo={0x1c, 0x84, 0x2, {0x20, 0x8, 0x0, 0x47}}, @prinfo={0x14, 0x84, 0x5, {0x20, 0x3}}], 0xb0, 0x8081}, 0x40040000) read$dsp(0xffffffffffffffff, &(0x7f0000001a80)=""/1, 0x1) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000001ac0)='/dev/ocfs2_control\x00', 0x20000, 0x0) bind$bt_sco(r1, &(0x7f0000001b00)={0x1f, @fixed={[], 0x11}}, 0x8) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0245629, &(0x7f0000001b80)={0x0, 0x4, 0x8001, [], &(0x7f0000001b40)=0x3}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000001bc0)=0x2) recvmsg$kcm(r1, &(0x7f0000001f00)={&(0x7f0000001c00)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001c80)=""/248, 0xf8}, {&(0x7f0000001d80)=""/169, 0xa9}], 0x2, &(0x7f0000001e80)=""/81, 0x51}, 0x40) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000001f40)={0x80, "b2c8ce1e2a394d348a3a1575cf78556d13930e5d8e55eb34e54a0e584f8aa4aa", 0x1}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r2, &(0x7f0000001f80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000002000)=0x80) bind(r3, &(0x7f0000002040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x3, 0x3, {0xa, 0x4e20, 0x800, @empty, 0x10001}}}, 0x80) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f00000020c0)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 06:56:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000050a0500000000000000000000000000140000001100010000000000000000000000000af1457f0b07e7b3d069005b752283334538fdaefbd3287bab9866e579b218de35e1da02b094655ba4b7f1c5b992f2a03fba06e5b196183e33c13824c4602689a9ddb3817852896b465bab0139631c59663a3939d36712fa300c7a4c4c41b5c1feae91693b2f25e520d0d2d702953531a8e563f7f4e41139a4a574220da8d00d28a463632b057198c796e55299faeea71b98fa1685"], 0x3c}}, 0x800) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x160, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r1, 0x40046104, &(0x7f0000000080)) 06:56:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0xa5, 0xb4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @broadcast}, {0x1, @link_local}, 0x4, {0x2, 0x4e20, @private=0xa010102}, 'geneve1\x00'}) 06:56:22 executing program 0: r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80802, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x1404, 0x410, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x48851}, 0x40004) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf5, 0xb, 0xd2, 0x40, 0xb57, 0xed31, 0x73be, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x2}}]}}]}}, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000180)=0x8, &(0x7f00000001c0)=0x4) [ 416.017001][ T3780] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 416.377697][ T3780] usb 1-1: New USB device found, idVendor=0b57, idProduct=ed31, bcdDevice=73.be [ 416.386985][ T3780] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.424290][ T3780] usb 1-1: config 0 descriptor?? [ 416.475600][ T3780] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 416.671378][ T3780] usb 1-1: USB disconnect, device number 2 [ 416.694489][ T8859] IPVS: ftp: loaded support on port[0] = 21 [ 417.530410][ T8859] chnl_net:caif_netlink_parms(): no params data found [ 417.538032][ T3780] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 417.668072][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.675327][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.685106][ T8859] device bridge_slave_0 entered promiscuous mode [ 417.698832][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.706641][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.716448][ T8859] device bridge_slave_1 entered promiscuous mode [ 417.765009][ T8859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.784544][ T8859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.894905][ T8859] team0: Port device team_slave_0 added [ 417.909218][ T8859] team0: Port device team_slave_1 added [ 417.927723][ T3780] usb 1-1: New USB device found, idVendor=0b57, idProduct=ed31, bcdDevice=73.be [ 417.937038][ T3780] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 417.977423][ T3780] usb 1-1: config 0 descriptor?? [ 417.992430][ T8859] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 418.000467][ T8859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.024404][ T3780] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 418.026561][ T8859] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.172849][ T8859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.180483][ T8859] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.206676][ T8859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 418.220910][ T3780] usb 1-1: USB disconnect, device number 3 06:56:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000300)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x48, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@L2TP_ATTR_FD={0x8, 0x17, @udp6=r1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'xfrm0\x00'}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x91}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008005}, 0x4) syz_usb_connect$uac1(0x5, 0xa5, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYBLOB="28496afa476f210f5cf0a4821234cf7e6375cd70045561d28e7e262ac1e647eacde208d7064899d584ea4f275a98a14055509802bd88843c102e34f59c3568b3f59f54effe764ed608d35deb619f940210a1156314"], 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x111, 0x4, 0x2c, "8ed65ad73bb624a8e18e9cfd74c445b6", "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"}, 0x111, 0x0) [ 418.452775][ T8859] device hsr_slave_0 entered promiscuous mode [ 418.489229][ T8859] device hsr_slave_1 entered promiscuous mode [ 418.517225][ T8859] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 418.524911][ T8859] Cannot create hsr debugfs directory [ 418.889090][ T8729] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 418.904415][ T8859] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 418.939338][ T8859] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 419.004632][ T8859] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 419.041603][ T8859] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 419.186271][ T8729] usb 1-1: device descriptor read/64, error 18 [ 419.349528][ T8859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 419.390085][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 419.399985][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 419.423548][ T8859] 8021q: adding VLAN 0 to HW filter on device team0 [ 419.448079][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 419.459299][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 419.468736][ T8802] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.476075][ T8802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 419.489602][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 419.508455][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 419.518744][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 419.528176][ T3780] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.535391][ T3780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 419.570365][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 419.595183][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 419.631999][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 419.642761][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 419.655455][ T8729] usb 1-1: device descriptor read/64, error 18 [ 419.697201][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 419.707711][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 419.718310][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 419.728997][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 419.738852][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 419.748431][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 419.758097][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 419.778005][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 419.842770][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.850989][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.876458][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.937093][ T8729] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 419.965644][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.975752][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 420.035737][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 420.045380][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.071691][ T8859] device veth0_vlan entered promiscuous mode [ 420.081460][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.090975][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.134874][ T8859] device veth1_vlan entered promiscuous mode [ 420.217434][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 420.227125][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 420.237562][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 420.247635][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 420.257857][ T8729] usb 1-1: device descriptor read/64, error 18 [ 420.278800][ T8859] device veth0_macvtap entered promiscuous mode [ 420.304126][ T8859] device veth1_macvtap entered promiscuous mode [ 420.366618][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 420.377185][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.391097][ T8859] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 420.399688][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 420.409182][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 420.418584][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 420.428624][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 420.462560][ T8859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 420.473507][ T8859] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 420.487250][ T8859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 420.497720][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 420.507607][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 420.742121][ T8729] usb 1-1: device descriptor read/64, error 18 [ 420.871105][ T8729] usb usb1-port1: attempt power cycle 06:56:28 executing program 1: r0 = fsmount(0xffffffffffffffff, 0x1, 0x8a) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000007c0)={0x6a3f9b29, 0x3, 0x3, 0x3, 0x4, "fe271534106fe42cea5b2c88dd853e15a603d2", 0x6, 0x4}) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000700)='trusted.overlay.nlink\x00', &(0x7f0000000740)={'L+', 0x8}, 0x16, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') syz_usb_connect(0x1, 0xffffffffffffff78, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xd8, 0x91, 0x4e, 0x7bf942c12de9f3a6, 0x1737, 0x71, 0x9c0a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x0, 0x0, 0x60, 0x3e, [{{0x9, 0x4, 0x42, 0xc0, 0x0, 0x38, 0x79, 0x4f, 0x5}}, {{0x9, 0x4, 0x68, 0xf6, 0x0, 0xff, 0xff, 0xff, 0x4, [@hid_hid={0x0, 0x21, 0x68cf, 0x4c, 0x1, {0x22, 0xeea}}], [{{0x9, 0x5, 0xc, 0x10, 0x8, 0x9, 0xca, 0x80, [@uac_iso={0x0, 0x25, 0x1, 0x1, 0x5, 0x2d0d}]}}]}}, {{0x9, 0x4, 0x89, 0x4, 0x0, 0xd6, 0x36, 0xb1, 0xff, [@hid_hid={0x0, 0x21, 0x3ff, 0x9c, 0x1, {0x22, 0x54}}, @generic={0x0, 0x10, "d4c51bce3992ea9c25a4e457522c4ab0fb67dfcc5ce5e3b454bb3ebfec3551d9819781a84461d6779852e397622360434d2b3548d72873ef0c69a1fbd1f68a93f5185175700aa00fb9747b2e"}], [{{0x9, 0x5, 0x3, 0xc, 0x3ff, 0x75, 0x9, 0x20}}, {{0x9, 0x5, 0xb, 0x2, 0x10, 0x80, 0x1, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x7, 0xc7, 0x73}}, {{0x9, 0x5, 0xb, 0x2, 0x10, 0xff, 0x8, 0x80, [@generic={0x0, 0xf, "916d9d6a263d7676c163ed8190d77f548626043db7cfbef97d9be2fc138c67150c870ea83eccf97b08c5c296b8fac2087079e1fdbcd000cf560573e1070dffd3e6157323c0d83c60c9d102aa6b988bd4869364755de0e37a3aca7b82f8bc8ab65c8bf7c60ecb7788bbf0566dc042ab6ccd002ad218d92520e6448e2228b6a69fc0160b915f3309503b5f936e61b7434973c2d358156612"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x10, 0x20, 0x2, 0x4}}]}}, {{0x9, 0x4, 0x18, 0x1, 0x0, 0x5e, 0x59, 0x61, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x2, 0x7f}, [@input_terminal={0x0, 0x24, 0x2, 0x4, 0x204, 0x1, 0x2, 0x9, 0x40, 0x4}, @processing_unit={0x0, 0x24, 0x7, 0x10, 0x1, 0x48, "ac0436a1c2"}, @input_terminal={0x0, 0x24, 0x2, 0x2, 0x101, 0x1, 0x81, 0x0, 0x3, 0x96}]}, @uac_as={[@format_type_i_discrete={0x0, 0x24, 0x2, 0x1, 0x0, 0x1, 0x9f, 0x1}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x96e7, 0x5, 0x2a, "412df91b"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x20, 0x5, 0x7f}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0xffff, 0x1, 0x1f, "2559fedd"}, @format_type_ii_discrete={0x0, 0x24, 0x2, 0x2, 0x1000, 0x8, 0xfa, "b143"}, @as_header={0x0, 0x24, 0x1, 0x7, 0x2, 0x1001}]}], [{{0x9, 0x5, 0xf, 0x10, 0x200, 0x8, 0x8, 0x4, [@uac_iso={0x0, 0x25, 0x1, 0x1, 0x0, 0x8000}]}}, {{0x9, 0x5, 0x80, 0x10, 0x10, 0x9, 0x7, 0x4, [@generic={0x0, 0x11, "194d6ae18ddf73b5f2eae5783fd101e755f79c9296df8362a458e9e52772adda25d2ff203846ae9577b8c7cca9726fc5daa779369f44"}, @generic={0x0, 0x9, "16eb644a8eb4d8224c2a552f8c2f1d2ac4ab52adb76c2ce847d1c41f78a1b99cf89343b8ba39ad17764c7e52d7c83ba15a3fe409bf4274449e73ccd003664a1f1048499df214a71a9f4fa13a16868a2aa4e34c30d1a16eb404bde5d2637a914072e086409c4508460159a875b98cc602bf0e9fb0fde9db7a71fe97b4e451788b80d40220ce38723f58098158c8cc34c311338343a5b0ba033adff8317c2c10ab8ca310b6ee5f8bb31194ca757e65ec084ee9a143f778f9a9b8134045bc6e9620ff801d8783ef52c31d43cd82b6704040a9f052ef6cd2fea2b8c2"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x4, 0x9, 0x0, [@uac_iso={0x0, 0x25, 0x1, 0x2, 0x6, 0xff}, @uac_iso={0x0, 0x25, 0x1, 0x82, 0x0, 0x7}]}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0x1f, 0x0, 0xff}}, {{0x9, 0x5, 0x1, 0x2, 0x10, 0x9, 0x80, 0x5, [@uac_iso={0x0, 0x25, 0x1, 0x82, 0x7f, 0x7}]}}, {{0x9, 0x5, 0x4bccfe686a9023f3, 0x0, 0x400, 0x0, 0x81, 0xff}}, {{0x9, 0x5, 0xb, 0x10, 0x228, 0x0, 0xf4, 0x7a}}, {{0x9, 0x5, 0x2, 0x3, 0x400, 0x2, 0x38, 0x4f, [@generic={0x0, 0x2, "e72240ba9c59a31601ab2658a0ca14f26299ade60d8cce1006acdfc0a9d53a4f12"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x10, 0x18, 0xc7, 0x7f, [@generic={0x0, 0xc, "280e6ea4bdd2a5fef2c1a9ff29d1c9b60d1baefb6ad42ed04489e5f3aa275f115c9186b5c52a8124ccdba8d7b418710d30061ddbcf3901dcbeedee340fbe56ac02f4e3a5d692d800e9a4588890c19b21a039bdee2701415eb4e908ead65eb8cd1f15dd90fbb1dd550278d257855fd5ef6dc6510a96eb6624b6391dec6326fa216f0383fb4e79f9fa552320110df41d634e9c420b215af087b4f1d592a1cf4bf86a817944ab5709bcd73dd1262784a37e9ab52db40fe30c0057660020374adde078ae202d134fdfab34733ee0fe54d004e60550d14741030d2651f6c47a2d9b"}, @generic={0x0, 0x7, "1ae9dad0e9c14f2bb8ca5f8fb86c62ec83f49cd4b710ce4a5a4a9d5a63beb59ff3cb1c3fcbcbdc887ec8eab923b4df438d0288dce58ccd26047ae0b41fdb059c1d367a55796fd4dd6da9731d1c737860e27baa2479138d297df3b9bc443ca9e8d59ecf8c95824074b028bccc3d0a0384b253f13097bb664b542c43bbacf68697f01ed6950e11a20db4dc1c133b68ae0ef32332b3b5294e8194bf358f5ee7d69368aea0bb276becdcc4afe44ee6b6259ef20030fc757f464d865d1e4ba293e316464de60dfa9d58781456a8a563e75fff42aa2403ee87d254f602d348b2d11489fdd5a6d712743f1a91c238e7139ce2ff1f"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0x8, 0x1, 0xff}}, {{0x9, 0x5, 0x80, 0x2, 0x3ff, 0x2, 0x5, 0x93, [@uac_iso={0x0, 0x25, 0x1, 0x2, 0xff, 0x20}, @generic={0x0, 0x4, "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"}]}}]}}]}}]}}, 0x0) [ 421.477259][ T8802] usb 2-1: new low-speed USB device number 2 using dummy_hcd 06:56:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x8101, 0x0) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="2dfe23ae2e55"}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x60, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x60}}, 0x0) [ 421.606942][ T8729] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 421.757869][ T8802] usb 2-1: device descriptor read/64, error 18 06:56:29 executing program 0: syz_read_part_table(0x80000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac0000ffffff8500e931190000000000000680ffffff82000000e100e2fe87770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) [ 422.086986][ T8729] usb 1-1: device not accepting address 6, error -71 [ 422.167128][ T8802] usb 2-1: device descriptor read/64, error 18 [ 422.230938][ T9151] loop0: p1 p2 < > p3 p4 < p5 > [ 422.236224][ T9151] loop0: partition table partially beyond EOD, truncated [ 422.243858][ T9151] loop0: p1 size 11290111 extends beyond EOD, truncated [ 422.293533][ T9151] loop0: p3 start 4276224225 is beyond EOD, truncated [ 422.306324][ T9151] loop0: p5 size 11290111 extends beyond EOD, truncated 06:56:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x40, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20004000) r2 = openat$proc_capi20(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x440000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0xe4, 0x118, 0x3e020005, 0x0, 0x188, 0x19c, 0x1d0, 0x1d0, 0x19c, 0x1d0, 0x5, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x4e22, 0x0, 0x10, 0x4e23], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x1]}}]}, @common=@unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x40, 0x4}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'bond_slave_0\x00', {0x22}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x28c) ioctl$CHAR_RAW_FLSBUF(r2, 0x1261, &(0x7f0000000080)=0x6) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) [ 422.447116][ T8802] usb 2-1: new low-speed USB device number 3 using dummy_hcd 06:56:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00'/26, @ANYRES16=r1, @ANYBLOB="010000000000000000000e00000008000280040003800c000180a8ff0100", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) [ 422.767100][ T8802] usb 2-1: device descriptor read/64, error 18 06:56:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x4, 0x4) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) connect$caif(0xffffffffffffffff, &(0x7f0000000100)=@rfm={0x25, 0x0, "c3278f1aeaa911640c1b47abcd21535c"}, 0x18) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x2000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180000000000000019916728cb923f024a180000001800000002000000005e8df876e0beee000000000000e336000eb6dcc269839727a0ea43bccf7f9f6b14d4b8fe4d9131c3e6bf6c02b35e9fc5323ea0a6bf560d6fb455e811e497b212bfdc73a9f8cb88eeb6d1eb8743bab288afaa6fc704a07fd4679001c8bc9698381feeb5584b9306958512a98fe46d952fe8c1684819862aa29715ada531f38b7bc1be234e09fd81510987139d7b7ddfae2304558cb901a3bef4c31eda91fa50"], &(0x7f00000002c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 423.206353][ T8802] usb 2-1: device descriptor read/64, error 18 [ 423.329852][ T8802] usb usb2-port1: attempt power cycle 06:56:30 executing program 0: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="240000002e0007031dfffdd88302cf145faa0a0000000000000000e5e41be3a20400ff7e280000005e00ffffba16a0aa1cfd08b3ebea966cf0554edcdaaf4b46d2427de83f00000000000000", 0x4c}], 0x1}, 0x0) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)=@alg, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1, &(0x7f0000000380)=""/3, 0x3}, 0x40000203) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) [ 423.792226][ T9178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 423.940603][ T9185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 424.056285][ T8802] usb 2-1: new low-speed USB device number 4 using dummy_hcd 06:56:31 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7a, 0x5a, 0xf9, 0x20, 0x4a5, 0x3035, 0xc671, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7d, 0xd7, 0xec}}]}}]}}, 0x0) 06:56:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) [ 424.296377][ T8802] usb 2-1: device descriptor read/8, error -71 06:56:31 executing program 1: io_setup(0x6, &(0x7f0000000100)=0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) [ 424.510326][ T8802] usb 2-1: device descriptor read/8, error -71 [ 424.667113][ T8726] usb 1-1: new high-speed USB device number 8 using dummy_hcd 06:56:31 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000000c0)="03f605020314aff4033200120000000000000f0200000000000000000500000000004200008000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3, &(0x7f0000000080)=[{&(0x7f0000000100)="7c4c93539e842deadf2c0dd120027dd821d661338d77586a8a922e801898ebdcbb6e54dac5dfa5a418481554eb6d8877caf5b8857c146e2172abdcda561e5585f8c0abfe240a4246268d2090fea7e426c5fb55b2823d46cf2be343b11415fcd811a2964ebbf0146808cdac8e699afb28b6fa3c9c7a0174f21cbe4266f8bdf7b7c7b07b23242c58c33cd3", 0x8a, 0x1f}, {&(0x7f00000001c0)="3157fd0fdf452b75b67669215bf90fdbdf6f70a1492850173e636b0699543bd050658716d38c22fe86a43cd6014034808d5f0aac49af6884f884b6bd01c1bff5eda2f90aa57980b41f373eca4cc16cc0f489190be993086d98b8eff885fe766090aee38b7e7e25ad6af33036596bc2070999c4becd8ae8d08eaac9f6ccf9ddd62998d2babb80bc814f7147bf038633c4add7b85be38ba0ca34b223903b2fe06e9ae197f05210e2d7be71719978cd0d084f01fcae737a543bc05b6b5b86868927491872066e347999747d461b1cd9976909dabc3955e94e83851ce9a4d5695fda109efdfaa513105814aa2f9f78ffedabc6e84f91e75075", 0xf7, 0x45}, {&(0x7f00000002c0)="9d875cac0e051f69c6831149ecf891747faa10127832832f750859e649eb83a61503698bcd676add6d0ee0a31aac3499adb4e5cd689959708479ea59ccf95883ebe58157b5c96ebaa6dbb60ec85b33809173728e33a3bbfa2de628b3bdce3001f170511c042558680f5e1cd27feb087814ce1c85dba235fde0d826d50e285e44ff574b8973ff2cd0b181c5c71de22ded450dc5bc15e70999068d86edc3d5bba1d0451d772285f303e847decbe104975a18854a5161", 0xb5, 0xfffffff8}], 0x1000, &(0x7f0000000380)={[{@uni_xlateno='uni_xlate=0'}, {@nonumtail='nnonumtail=1'}, {@shortname_lower='shortname=lower'}, {@utf8no='utf8=0'}], [{@fowner_lt={'fowner<', 0xee00}}, {@subj_user={'subj_user', 0x3d, '()'}}]}) [ 424.907212][ T8726] usb 1-1: Using ep0 maxpacket: 32 [ 425.021796][ T9206] ldm_validate_privheads(): Disk read failed. [ 425.028523][ T9206] loop1: p1 < > p2 < > p4 [ 425.033012][ T9206] loop1: partition table partially beyond EOD, truncated [ 425.038002][ T8726] usb 1-1: New USB device found, idVendor=04a5, idProduct=3035, bcdDevice=c6.71 [ 425.040789][ T9206] loop1: p1 start 839120047 is beyond EOD, truncated [ 425.049370][ T8726] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 425.056053][ T9206] loop1: p2 size 2 extends beyond EOD, truncated [ 425.086483][ T8726] usb 1-1: config 0 descriptor?? [ 425.095920][ T9206] loop1: p4 size 2097152 extends beyond EOD, truncated [ 425.143647][ T8726] gspca_main: benq-2.14.0 probing 04a5:3035 [ 425.267948][ T9206] ldm_validate_privheads(): Disk read failed. [ 425.274393][ T9206] loop1: p1 < > p2 < > p4 [ 425.279234][ T9206] loop1: partition table partially beyond EOD, truncated [ 425.287356][ T9206] loop1: p1 start 839120047 is beyond EOD, truncated [ 425.294110][ T9206] loop1: p2 size 2 extends beyond EOD, truncated [ 425.309285][ T9206] loop1: p4 size 2097152 extends beyond EOD, truncated [ 425.341189][ T5] usb 1-1: USB disconnect, device number 8 06:56:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x5, 0x0, 0x0, 0x0, 0x543, 0x3}}}, @TCA_TBF_RTAB={0x404, 0x2, [0xc9d]}]}}]}, 0x45c}}, 0x0) clone3(&(0x7f0000000280)={0x83800, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x38}, &(0x7f0000000c80)=""/4096, 0x1000, &(0x7f00000001c0)=""/103, &(0x7f0000000240)=[0xffffffffffffffff], 0x1, {r3}}, 0x58) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r6 = openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r4, 0xffffffffffffffff, 0x7, r5, &(0x7f0000000340)={r6, r2, 0x7fffffff}) [ 425.547925][ T9232] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 425.565023][ T9233] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 06:56:32 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="120100007d927f400912232348c300000001099e7b03c3a7e93ced7839000212000100000000090400000072458a97237700a14d326afb783fe4440c6dade27dff68"], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x18, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESOCT=r1, @ANYRESDEC=r4, @ANYRES64=r6, @ANYBLOB="8c7ff855e4c7f72802a1fe45b7f6fc8aee73bf9dd7e0356dc0cc372bedc3"], 0x0, 0x0, 0x0, 0x0}) connect$tipc(0xffffffffffffffff, &(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e21, 0x1}}, 0x10) [ 426.116099][ T8802] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 426.130264][ T3780] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 426.386752][ T3780] usb 1-1: Using ep0 maxpacket: 32 [ 426.507539][ T3780] usb 1-1: New USB device found, idVendor=04a5, idProduct=3035, bcdDevice=c6.71 [ 426.516932][ T3780] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.569846][ T3780] usb 1-1: config 0 descriptor?? [ 426.592694][ T8802] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 426.600625][ T8802] usb 2-1: can't read configurations, error -61 [ 426.614495][ T3780] gspca_main: benq-2.14.0 probing 04a5:3035 [ 426.786025][ T8802] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 426.812206][ T3780] usb 1-1: USB disconnect, device number 9 [ 427.236647][ T8802] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 427.244468][ T8802] usb 2-1: can't read configurations, error -61 [ 427.275824][ T8802] usb usb2-port1: attempt power cycle [ 427.995700][ T8802] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 428.255834][ T8802] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 428.263645][ T8802] usb 2-1: can't read configurations, error -61 [ 428.448455][ T8802] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 428.727474][ T8802] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 428.735227][ T8802] usb 2-1: can't read configurations, error -61 [ 428.753794][ T8802] usb usb2-port1: unable to enumerate USB device 06:56:35 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb7, 0xbd, 0x78, 0x40, 0x5ac, 0x5b27, 0x992e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xfd, 0x1}}]}}]}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$snddsp(r0, &(0x7f0000000040)="e05463a177de7731c402db31131485f6c96dce2c19c195099752d5d20ae95b69dcc9052d1180b044ec338b8b834f7acdcbf0e2070962882e25e1a31755b4a4418686f6384d21216ca0a5951bfd4d7737250d5099c7223dd56b8f10e46a0cc57a5f7937d800b383065fe325d0db585b8bc209b931ef4733fccfc2a4a3da3543b55e78645e1dda611833edbeeebebd48521877b7338b91b809e3891295ba6e4acf2a6b14261d1e4aee75bd830b3edda163e8eddd9e67fa19d99274c1f9636a06f3d2ad4cae0b8f838fbb6402", 0xcb) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000140)=0x9a, &(0x7f0000000180)=0x4) [ 429.415797][ T8728] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 429.777667][ T8728] usb 2-1: New USB device found, idVendor=05ac, idProduct=5b27, bcdDevice=99.2e [ 429.787068][ T8728] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.838927][ T8728] usb 2-1: config 0 descriptor?? [ 429.878502][ T8728] ipheth 2-1:0.0: Unable to find alternate settings interface [ 430.109529][ T8729] usb 2-1: USB disconnect, device number 10 [ 430.896879][ T8729] usb 2-1: new high-speed USB device number 11 using dummy_hcd 06:56:38 executing program 2: getcwd(&(0x7f0000000000)=""/4096, 0x1000) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000001000)={0x0, 0x0, {0x10001, 0xa8e1, 0x800, 0x3}}) pkey_free(0xffffffffffffffff) sched_getaffinity(0xffffffffffffffff, 0x8, &(0x7f0000001040)) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000001080)=""/16) r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000001100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001380)={&(0x7f0000001140)={0x208, r0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x1d3}, {0x8, 0x15, 0x5}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xad6}, {0x8, 0x15, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x800}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x9b}, {0x8}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xb7d}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0xfffffff8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x6b}, {0x8, 0x15, 0x3}}]}, 0x208}}, 0x0) openat$audio(0xffffff9c, &(0x7f0000001400)='/dev/audio\x00', 0x105000, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x103000, 0x39, 0x5}, 0x18) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000014c0)) get_robust_list(0xffffffffffffffff, &(0x7f0000001540)=&(0x7f0000001500), &(0x7f0000001580)=0xc) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f00000015c0)) socket$can_bcm(0x1d, 0x2, 0x2) r2 = fsmount(0xffffffffffffffff, 0x1, 0xc) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000001640)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000016c0)={&(0x7f0000001680)={0x34, r3, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x81}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0xc0) bind$isdn(r1, &(0x7f0000001740)={0x22, 0x7f, 0x7, 0x7, 0x74}, 0x6) r4 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000001780)='/dev/nvme-fabrics\x00', 0xa0400, 0x0) ioctl$SIOCRSGL2CALL(r4, 0x89e5, &(0x7f00000017c0)=@default) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000001800)) [ 431.297554][ T8729] usb 2-1: New USB device found, idVendor=05ac, idProduct=5b27, bcdDevice=99.2e [ 431.306901][ T8729] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.366274][ T8729] usb 2-1: config 0 descriptor?? [ 431.408620][ T8729] ipheth 2-1:0.0: Unable to find alternate settings interface [ 431.619661][ T8729] usb 2-1: USB disconnect, device number 11 06:56:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x24}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000000)={0x5, 0x1, 0x16, 0xfffffbeb, '\x00', 0x8}) 06:56:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, r4, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x110}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2}]}, 0x24}}, 0x800) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1100000000003e0000006061ae66004d3a00fe8000000000002000000000000000bbff020000000000000000000000000001"], 0xfdef) 06:56:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r4) ptrace(0xffffffffffffffff, r4) prctl$PR_SET_PTRACER(0x59616d61, r4) 06:56:40 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000151300000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000e0ff00000800010062706600200002"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x6c50a96ae300b3, 0x0) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400040, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x64, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFTYPE={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'macvlan1\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x8054) [ 433.525941][ T9317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 433.530520][ T9292] IPVS: ftp: loaded support on port[0] = 21 [ 433.781426][ T9322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:56:41 executing program 1: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f2400fe01b2a4a280930a600080fea84302910000003900090035000c00040000000d0005006480000000000a001a3ad5570800c78b8008230115130be2f38152c1a4c2027a9d110085b176673200", 0x55}], 0x1}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r1, 0x96342f8600000004, 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x100, 0x0) [ 434.242466][ T9292] chnl_net:caif_netlink_parms(): no params data found [ 434.507393][ T9292] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.514812][ T9292] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.571998][ T9292] device bridge_slave_0 entered promiscuous mode 06:56:41 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="8400000019001fb2b9409b0d1b809ac00a80a578020000020004000023", 0x1d, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="130014", 0x3, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x96342f8600000004, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r2, 0xa, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x1, 0x2]}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x92, 0x6]}, @SEG6_ATTR_SECRET={0x8, 0x4, [0xfffffffe]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x20}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000050}, 0x5f3e1c635496471b) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="587b3fbd00"}, 0x14) sendmmsg(r3, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) pread64(r0, &(0x7f0000000080)=""/91, 0x5b, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac002", 0x11, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000100)={0xc, {0x422, 0x10, 0x4, 0x5}}) [ 434.617850][ T9292] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.625391][ T9292] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.657572][ T9292] device bridge_slave_1 entered promiscuous mode [ 434.750564][ T9292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 434.803182][ T9292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 434.928087][ T9292] team0: Port device team_slave_0 added [ 435.023528][ T9481] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.1'. [ 435.071316][ T9292] team0: Port device team_slave_1 added [ 435.235518][ T9292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.242675][ T9292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.269432][ T9292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.314643][ T9495] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.1'. [ 435.444144][ T9292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.451398][ T9292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.478583][ T9292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:56:42 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x6, 0x7b, 0x2}, 0x7) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x2f) syz_open_procfs(r0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x11, 0x1, {0x1, 0x1, 0x3}}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/250, 0xfa) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/271]) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 435.658937][ T9292] device hsr_slave_0 entered promiscuous mode [ 435.695613][ T9292] device hsr_slave_1 entered promiscuous mode [ 435.714934][ T9292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 435.722699][ T9292] Cannot create hsr debugfs directory [ 436.010368][ T9514] IPVS: ftp: loaded support on port[0] = 21 [ 436.039308][ T29] audit: type=1400 audit(1599461802.970:11): avc: denied { sys_admin } for pid=9511 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 436.604345][ T9552] IPVS: ftp: loaded support on port[0] = 21 [ 437.062194][ T9292] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 437.111199][ T9292] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 437.156987][ T9292] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 437.224328][ T9292] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 437.888888][ T9292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 437.967005][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 437.976348][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 438.017767][ T9292] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.091440][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 438.101336][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 438.110843][ T8802] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.118186][ T8802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.220348][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 438.229996][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 438.239840][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 438.249221][ T8802] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.256517][ T8802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.265597][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 438.276288][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 438.411154][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 438.421628][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 438.431961][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 438.442782][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 438.453109][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 438.462639][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 438.472189][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 438.481801][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 438.496789][ T9292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 438.505915][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 438.653238][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 438.661271][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:56:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x96342f8600000004, 0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x0, 0xae, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000102505a1a44000fa02080109029c0002010000000904000001020d0000052406000105240000000d240f0100000000000001000006241a00100004240206152412ca06a317a88b045e4f01a607c0ffcb7e392a07240a000408241c086bd7ffff0c241bff00ff00007f070006090581030800040000090401000002", @ANYRES64=0x0, @ANYBLOB="7d78a619d684b200e40cc560f4b11a9dac73471e1ef24c0088f9968fcfe9b6c28b5d8b77dc01de705ec8265734e976153d0456ea15b8232d316274f381fd01635dd5212d6001c227136b857641f142adcad6e2a9", @ANYRES32=r0, @ANYRESOCT, @ANYRESDEC=r1], 0x0) [ 438.706567][ T9292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.828995][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 438.839111][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 438.967633][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 438.977139][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 439.020259][ T9292] device veth0_vlan entered promiscuous mode [ 439.030631][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 439.039933][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.140372][ T9292] device veth1_vlan entered promiscuous mode [ 439.309313][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 439.319654][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 439.335892][ T28] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 439.380808][ T9292] device veth0_macvtap entered promiscuous mode [ 439.459462][ T9292] device veth1_macvtap entered promiscuous mode [ 439.562106][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.573115][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.583203][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 439.593817][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.607219][ T28] usb 2-1: Using ep0 maxpacket: 16 [ 439.607749][ T9292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 439.621262][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 439.630739][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 439.640192][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 439.650553][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 439.680439][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.691051][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.702573][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 439.713204][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 439.727135][ T9292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 439.737554][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 439.747646][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 439.759056][ T28] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 439.768426][ T28] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 439.778876][ T28] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 439.788049][ T28] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 440.083291][ T28] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 440.092585][ T28] usb 2-1: New USB device strings: Mfr=250, Product=2, SerialNumber=8 [ 440.101074][ T28] usb 2-1: Product: syz [ 440.105492][ T28] usb 2-1: Manufacturer: syz [ 440.110232][ T28] usb 2-1: SerialNumber: syz [ 440.248634][ T28] cdc_ncm 2-1:1.0: skipping garbage [ 440.254174][ T28] cdc_ncm 2-1:1.0: skipping garbage [ 440.259761][ T28] cdc_ncm 2-1:1.0: invalid descriptor buffer length [ 440.267374][ T28] cdc_ncm 2-1:1.0: bind() failure [ 440.459366][ T28] usb 2-1: USB disconnect, device number 12 06:56:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x15, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1\x00', 0x200}) [ 441.256828][ T28] usb 2-1: new high-speed USB device number 13 using dummy_hcd 06:56:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x7f, 0x0, 0x8, 0x7}, {0xfc, 0x0, 0x1, 0x1}, {0xce6d, 0x9, 0x2a, 0x6}, {0x6, 0xce, 0x9, 0x6}, {0x8001, 0x9, 0x1, 0x10001}, {0x4, 0x20, 0x6}]}) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x6) [ 441.515857][ T28] usb 2-1: Using ep0 maxpacket: 16 06:56:48 executing program 2: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x31, 0xffffffffffffff51}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="28000092ab61696d926c694b473d356747f39f0c04d4bf220caac79c35d948cb21053ba59f2206957ea3507d5b663e96804ae5de707d3ec6a880556d5655e1828f917f1da58df6f9b7bc402b3d52ed221ce1bb2c44743a485db1a1ba378d496cebc861ab126b5d1813404f7cdcf88c2ab709d6", @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000600010000000800040005000600010000ff"], 0x28}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000280)="baf3741bc1bde4f533feb3033853513af25ad9faebd6f04e72b473bb9749", 0x0}, 0x20) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d2250000000206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 441.635916][ T28] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 441.644872][ T28] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 441.655684][ T28] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 441.664748][ T28] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 441.985068][ T9635] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 442.033187][ T9635] EXT4-fs (loop2): fragment/cluster size (1024) != block size (4096) 06:56:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "07e3b1", 0x34, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e32, 0x41424344, 0x41424344, 0x0, 0x0, 0xd, 0x20, 0x0, 0x0, 0xffff, {[@generic={0x8, 0x12, "83b52922d1378d09525b89c0652cde91"}, @mptcp=@add_addr={0x1e, 0xc, 0x0, 0xc, 0x1, @broadcast, 0x3, '\ak'}]}}}}}}}}, 0x0) [ 442.128159][ T28] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 442.137546][ T28] usb 2-1: New USB device strings: Mfr=250, Product=2, SerialNumber=8 [ 442.146050][ T28] usb 2-1: Product: syz [ 442.150362][ T28] usb 2-1: Manufacturer: syz [ 442.336126][ T28] usb 2-1: can't set config #1, error -71 [ 442.354799][ T28] usb 2-1: USB disconnect, device number 13 06:56:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace(0xffffffffffffffff, r1) wait4(r1, &(0x7f00000000c0), 0x8, &(0x7f00000002c0)) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0003440000000403"], 0x0, 0x0}, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@null, @null, @remote, @netrom, @rose, @default, @remote, @netrom]}, &(0x7f0000000080)=0x48) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000002a9000170900be0083"], 0x0}, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null]}) 06:56:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SIOCPNDELRESOURCE(r3, 0x89ef, &(0x7f0000000280)=0x2) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4a74, 0x2a2002) ioctl$USBDEVFS_IOCTL(r4, 0xc00c5512, &(0x7f0000000100)=@usbdevfs_driver={0x3, 0x8, &(0x7f00000001c0)="1942b310d0715dab20863dc0145c181b4e3440be028f0ad928d94ceb6b88424a7488b52bfa7de56b9dc82f55fe96b027991a1368b101830dcf4de19fe7820140b830655f206eaa40783369bba783f34149084082b93351ec1cf80e5c31fbdef11b7aaac6c5e63b6170373a2905f295e89dd0c59b7a859109e434213c1848076427db0ef3f0723ec472691d64ccee229a2e304784"}) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a060000000000000001369321000100ff0100000005d00000000000000398996c92773411419da79bb94b46fe000000bc0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r0, 0x0, r2, 0x0, 0x10010, 0x0) [ 442.996536][ T3780] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 443.235021][ T3780] usb 3-1: Using ep0 maxpacket: 16 [ 443.355885][ T3780] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.367128][ T3780] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 443.377285][ T3780] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 443.538624][ T3780] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 443.548019][ T3780] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 443.556515][ T3780] usb 3-1: SerialNumber: syz [ 443.599229][ T3780] usb 3-1: config 0 descriptor?? 06:56:50 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000fe0082de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$full(0xffffff9c, &(0x7f00000008c0)='/dev/full\x00', 0x200140, 0x0) setsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000900)=0x1, 0x4) [ 444.151857][ T9665] IPv6: NLM_F_REPLACE set, but no existing node found! [ 444.188640][ T9666] IPv6: NLM_F_REPLACE set, but no existing node found! [ 444.299458][ T3780] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 444.308144][ T3780] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 06:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x6c, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x7, 0x1, '%^\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '@\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '/@\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000000) ioctl(r0, 0x8947, &(0x7f0000000780)) socketpair(0x23, 0x0, 0x3, &(0x7f0000000380)) [ 444.371934][ T3780] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0001/input/input5 [ 444.442915][ T3780] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 444.502583][ T3780] usb 3-1: USB disconnect, device number 2 06:56:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2bcf) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f00000006c0)='/dev/ocfs2_control\x00', 0x80, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000700)=""/27) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) sendmsg$rds(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/14, 0xe}, {&(0x7f0000000100)=""/193, 0xc1}, {&(0x7f0000000200)=""/101, 0x65}, {&(0x7f0000000340)=""/147, 0x93}, {&(0x7f0000000400)=""/152, 0x98}, {&(0x7f0000000280)=""/42, 0x2a}], 0x6, &(0x7f00000005c0)=[@rdma_dest={0x18, 0x114, 0x2, {0x1, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0x2aae, 0x4}, {&(0x7f00000004c0)=""/14, 0xe}, &(0x7f0000000580)=[{&(0x7f0000000500)=""/111, 0x6f}], 0x1, 0x8, 0x81}}, @rdma_dest={0x18, 0x114, 0x2, {0xffff6506, 0x58a3}}], 0x78, 0x10}, 0x1) shutdown(r0, 0x1) open$dir(&(0x7f0000000680)='./file0\x00', 0x1090c3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x9) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 445.275092][ T3780] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 445.515925][ T3780] usb 3-1: Using ep0 maxpacket: 16 06:56:52 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000039542f108c07021047dd000000010902240001000000000904db00010a04c80009210300001d00000009050a"], 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000000)) syz_usb_control_io(r0, 0x0, 0x0) [ 445.669829][ T3780] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.681249][ T3780] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 445.691385][ T3780] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 445.836286][ T3780] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 445.845878][ T3780] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 445.854264][ T3780] usb 3-1: SerialNumber: syz [ 445.929089][ T3780] usb 3-1: config 0 descriptor?? 06:56:53 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000018105e04da07000000001e0109022400010000000009040000090300000009210000000122220009058103"], 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace(0xffffffffffffffff, r1) wait4(r1, &(0x7f00000000c0), 0x8, &(0x7f00000002c0)) syz_usb_control_io$hid(r0, &(0x7f0000000340)={0x24, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0003440000000403"], 0x0, 0x0}, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @default}, [@null, @null, @remote, @netrom, @rose, @default, @remote, @netrom]}, &(0x7f0000000080)=0x48) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002222000000962303020f0158270c4ac2c206e53f070d0000002a9000170900be0083"], 0x0}, 0x0) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null]}) [ 446.048374][ T3780] usb 3-1: can't set config #0, error -71 [ 446.069640][ T3780] usb 3-1: USB disconnect, device number 3 [ 446.215599][ T8728] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 446.455460][ T8728] usb 2-1: Using ep0 maxpacket: 16 [ 446.577091][ T8728] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 446.585669][ T8728] usb 2-1: config 0 has no interface number 0 [ 446.592086][ T8728] usb 2-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 446.594971][ T28] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 446.602301][ T8728] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=dd.47 [ 446.619139][ T8728] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.856319][ T8728] usb 2-1: config 0 descriptor?? [ 446.885343][ T28] usb 3-1: Using ep0 maxpacket: 16 [ 447.017244][ T28] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 447.028625][ T28] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 447.038780][ T28] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 447.127338][ T8728] input: GTCO_CalComp as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.219/input/input6 [ 447.225847][ T28] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 447.235967][ T28] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=30 [ 447.244426][ T28] usb 3-1: SerialNumber: syz [ 447.295909][ T28] usb 3-1: config 0 descriptor?? [ 447.331095][ T8729] usb 2-1: USB disconnect, device number 14 [ 447.379798][ T8729] gtco 2-1:0.219: gtco driver disconnected [ 448.021350][ T28] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 448.029943][ T28] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 448.078642][ T28] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0002/input/input7 [ 448.130872][ T28] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 448.166627][ T8729] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 448.319650][ T28] usb 3-1: USB disconnect, device number 4 [ 448.450885][ T8729] usb 2-1: Using ep0 maxpacket: 16 [ 448.587230][ T8729] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 448.595940][ T8729] usb 2-1: config 0 has no interface number 0 [ 448.602476][ T8729] usb 2-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 448.613100][ T8729] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=dd.47 [ 448.622395][ T8729] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.694812][ T8729] usb 2-1: config 0 descriptor?? 06:56:55 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x96342f8600000004, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f00000001c0)={'broute\x00', 0x0, 0x8, 0xc0, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000280)=""/192}, &(0x7f0000000240)=0xee) ioctl$BTRFS_IOC_SEND(r0, 0x40449426, &(0x7f0000000040)={{}, 0x5, &(0x7f0000000000)=[0x8, 0x7fffffff, 0x5, 0x4, 0xffffffffffffa612], 0x8, 0x6, [0x5, 0x3d, 0x0, 0x4000000000]}) 06:56:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x2, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x9, 0x4) fcntl$setflags(r5, 0x2, 0x1) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000008000000100000000000500000000ed0000000033c4587476"]) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 448.997660][ T8729] gtco 2-1:0.219: Failed to get HID Report Descriptor of size: 0 [ 449.006671][ T8729] gtco: probe of 2-1:0.219 failed with error -5 [ 449.108751][ T8729] usb 2-1: USB disconnect, device number 15 06:56:56 executing program 1: r0 = memfd_create(&(0x7f0000000080)='*Ns^\x00', 0x0) write(r0, &(0x7f0000000040)="86", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f00000000c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000011c0)={r0, &(0x7f0000000100)="0ce2f4425b71e18acdb3c6ee992704065a347e710d0cb2d0c58523b741fd763a14f9bda6bebbf2bf606b0659683078f1afad2e51c804693438e4464c1bc40e6292c14586510559ed9726f340898a22a5954638b6e67160b7a6d605ebca2c63b7b74e76832d11509c470334b80b2b554ec744f960515a2a5d3df49c373511d0fe4c0c6a13aaffc2840d34f841f700d7df5ec42cd70ea60c1ffe0b926e13573cb4a06bc3b85500951d888a08d8bb382f7d198df6", &(0x7f00000001c0)=""/4096}, 0x1c) getsockopt$inet_int(r1, 0x10d, 0xbf, 0x0, &(0x7f0000000000)) 06:56:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f53192fe82b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87acc61ef4b8524330461a0db46abb795fdcd89a50852f130a9058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a00"/206], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x18, 0x1, 0x802) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803", 0xe, 0x0, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) semctl$SEM_STAT_ANY(r1, 0x2, 0x14, &(0x7f0000000280)=""/127) r2 = socket(0x1e, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000009}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000340)) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="02009f06000000007001ffdbdf2506080006d90b00005312a1f8a3f4b011e2d5e27adb5a000000000000"], 0x24}}, 0x1) socket$xdp(0x2c, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x8001, @private0, 0x1ea7}, {0xa, 0x4e22, 0x5ec, @mcast2, 0x40}, 0x5ef6, [0x90, 0xae4, 0x401, 0x0, 0x7, 0x3, 0x8]}, 0x5c) [ 449.633341][ T29] audit: type=1400 audit(1599461816.650:12): avc: denied { create } for pid=9797 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:56:56 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000001c0)={0x81, 0x2, 0xfbe, 0x3, 0x0, "021d721ecc48dfd4b060c4cd4e71b44d176b58", 0x4, 0x1}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x406000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000040)={0x9, @output}) [ 449.933009][ T9802] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 449.943867][ T9802] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.339347][ T9802] team0: Port device veth3 added 06:56:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000280)={0x8, 0x0, [], {0x0, @bt={0xa, 0xcc0, 0x1, 0x1, 0x8d5, 0xf4cd, 0x100, 0x5, 0x1000, 0x401, 0x4, 0x4, 0x1, 0x9, 0x4, 0x3, {0x5, 0x9}, 0x1}}}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400f9a17bf901006d6163766c616e00040002800a000500040000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}}, 0x0) [ 450.435439][ T9806] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.445991][ T9806] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.573421][ T9806] team0: Port device veth5 added [ 450.693491][ T9819] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:56:57 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffff050000000000000000fb070000000000009078ac1414"], 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac000000660001ff000000b7c2c9a90051e20000", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4bfdc, 0x0) 06:56:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) fcntl$getflags(r0, 0x408) listen(r0, 0x0) syz_emit_ethernet(0x65, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}, {"5126e5463e102024da97d2e036dc587e8ccb1d37b50174af3f7456a9eca8c3"}}}}}}, 0x0) [ 451.055696][ T9831] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.2'. 06:56:58 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0xb10ef000, 0x0, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f00000004c0)={0x0, 0x2}) r0 = dup(0xffffffffffffffff) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) r1 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x6}, 0x8) 06:56:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB='m'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@mcast1, 0x0, r1}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000000), 0x4) r2 = socket(0xa, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r3, &(0x7f0000000d80)={@void, @val={0x0, 0x0, 0x3}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x33, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100, 0xe70, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0], "25aa6702c5b002294f8531fbcb5eec16db70ba86"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "e00a58be5d8ac81280fcf5722540a771af089b196a51bd577623c234c81e32c5df8dc5b2536f89d7b2cc3d9f69f0ef8c40fc14fda900a8499728a681fe50fcbf04d92847eba5f328d30cf59a870037afb68958ca4670079c18ab8b1f4c98f4b8a4e638e8700216fc81d7df834995cfd7a14044a884ed202c0f526ba76c706d2cb5ff17628cc4c51d8bc7d97660649a51a94b1b2e9092abd8c7127d3984a89a7c2dc84e53780dc8bb9d9c1f93c8a79d57193aca81d36b340727e29835d8b4e8e6956b7442108d00"}, {}, {}, {0x8, 0x6558, 0x0, "f7eb3b54a72ebc1ae55f938d635ac49a3adf3d"}}}}}, 0xfca) ioctl(r2, 0x8916, &(0x7f0000000000)) 06:56:59 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000000)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r0}, 0x0) pwritev2(r0, &(0x7f0000001680)=[{&(0x7f0000000100)="7c44abd90a99895a47f80c493c75e33cd63e2cd8fec32231c701f158bed1dcdba910f2a0e55dec624c66ee16e29a46ee492b725dca70fa2b4d7502a7bc3dd3d24696766ded61094c7d8024750a6a8c70002f849b588fa47d8647bf678e5209f734e953ab07533ede8ed8", 0x6a}, {&(0x7f0000000040)="047b0ceeac6831019d4db301011988adf7b4181fca4d24e66791db5ae3ba5604239af7f9786d", 0x26}, {&(0x7f0000000240)="d7b345138d023b8f105ad356f2646058f6b4fc281cd9498481ee20ab3b5e5da35891725a08bd7e0905a53bf58ebdcbd154b7aac281e98d61749618ef9b3708dab22ac528cdce293060c352724ad0b3f5fa8d06f6a5d3f2ea72fa110f9367020c2a5c1fa694f712b02ec5bab9451c93cc6b747b22a27308f124a32ccdd1e89d689b", 0x81}, {&(0x7f0000000180)="7802fa4705c8a553b00083e389b88d75b4364668c2278bf7c98c0d574ecad4848afb2eb5b0cee50c481fab33c9c6ba3e130c91dbac72cc82ab5fd2c392eaddd05554d817f17e5ed9f858ba5476e08aa7ad88c452baef8530730380def9766b803f07c173e12a", 0x66}, {&(0x7f00000003c0)="6fef1efe6c4105ff6aaf933ef22840ef27bcb947c7b7b3614721215b50f86d28adc36e2bc45c08bb894fbca6c4dd027abcb0bb7a1dd8913d25abdf68b773d0c7531260fdcf50350c6c2eaabc7f24d4a36beedf871d955403521b7535bb61322c08507cc03717975f0653b35250eb112731c093a647fdbbd940641534be5a01fb31d1554857db8200fcc4b5ceb135ab3c379c9b166928163f4f9a879fba1b4ac89f3c684a6d44b57acb5dcbf6224e6887658c2e0b8df698396ca485", 0xbb}, {&(0x7f0000000480)="36ef937598f7a671e28840131dd811941999288216f0e8528e9a3d4a834529b7785bb6f95c1dd9e2ea1992c9bc53c7bd8ab2f71cdd853ee27cff6b59a02d630077d058616d4146dd5a9622a108622a56ee0f86e0e94a4be243acbba7826584899faedd89c605c448dc296cb1ad925b7f7d09803d68ebb10b1c6f4adc58b4dbad31ad820fee9a09f58e8f632926ec5763db01c8f05f14ffd069beba64e2c3dc4a72f88ad280bbe20050ab0775b56d2f34cf81448a282f054ba49a9b95640e25a6dd76888ab748a370199423c5e503556a965f58d42ae6bbb2e3407e05ca5b0aa6c3680809f053", 0xe6}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000300)="a692e7674f68072c5ff8910457bbea46f6c2054e61f211ebe516", 0x1a}, {&(0x7f0000001580)="f11e4727e0656c7fa2662438ba5bac2ca91fd812285917af334d5a09ba69d3ee8a2515b59e0c9d93f361e185dae6281e45f92f208b8efb7c461244db034926371ed263323be15d1864bc058bd4337051a9023deb5b7226b40f792df67eb0e44a993e2e744a299e0afc3bdb30ff974011d0d222dcceb4b7aa0d1e143a2f304f930b8fae5f689459bbcfa3b3b3ecd1c5b8945f504f1ee0491f8973bc10ae2b4da8be1d4269a24feacec4c9bc7a6671c44a87032320bfad13fb701856034d555f3ec0083d1a4f15a3d7b70e", 0xca}], 0x9, 0x623, 0x4, 0x17) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 06:56:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0xe000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r6, 0xffffffffffffffff, 0x14, 0x1, r7}, 0x14) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400000014000e000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r8], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000c00", @ANYRES32=r8], 0x20}}, 0x0) [ 452.969864][ T9858] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.989588][ T9859] bridge3: port 1(bond0) entered blocking state [ 452.996273][ T9859] bridge3: port 1(bond0) entered disabled state [ 453.007245][ T9859] device bond0 entered promiscuous mode [ 453.013032][ T9859] device bond_slave_0 entered promiscuous mode [ 453.019996][ T9859] device bond_slave_1 entered promiscuous mode [ 453.032004][ T9862] device bond0 left promiscuous mode [ 453.037522][ T9862] device bond_slave_0 left promiscuous mode [ 453.043978][ T9862] device bond_slave_1 left promiscuous mode [ 453.051740][ T9862] bridge3: port 1(bond0) entered disabled state [ 453.228890][ T9859] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.275962][ T9858] bridge3: port 1(bond0) entered blocking state [ 453.282595][ T9858] bridge3: port 1(bond0) entered disabled state [ 453.292012][ T9858] device bond0 entered promiscuous mode [ 453.298584][ T9858] device bond_slave_0 entered promiscuous mode [ 453.305450][ T9858] device bond_slave_1 entered promiscuous mode [ 453.317748][ T9862] device bond0 left promiscuous mode [ 453.323251][ T9862] device bond_slave_0 left promiscuous mode [ 453.329965][ T9862] device bond_slave_1 left promiscuous mode [ 453.337581][ T9862] bridge3: port 1(bond0) entered disabled state 06:57:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x9, 0x2}) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r1, 0x96342f8600000004, 0xffffffffffffffff) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000000180)={0x1200, {"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", 0x1000}}, 0x1006) 06:57:00 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x2c, 0x2, [@TCA_FLOWER_KEY_CT_LABELS_MASK={0x14, 0x62, "0000000100000000fb2ed76b71a7634b"}, @TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "be1a9a6e0d3f1272a1b527676e384ad3"}]}}]}, 0x5c}}, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) r5 = openat$zero(0xffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) write$P9_RLCREATE(r5, &(0x7f0000000340)={0x18, 0xf, 0x2, {{0x2, 0x0, 0x5}, 0x3}}, 0x18) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:57:01 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x99) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x191) creat(&(0x7f0000000000)='./file0\x00', 0x8) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000540)=@v2, 0x14, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') chown(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) [ 453.973950][ T9877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.069451][ T9882] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:57:01 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb63b47", 0xc}], 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 454.283645][ T9889] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 454.463161][ T9891] overlayfs: maximum fs stacking depth exceeded [ 454.491875][ T9891] overlayfs: filesystem on './bus' not supported as upperdir 06:57:01 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000d533b20886120120872c002000010902240001000000000904"], 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x7, @capture={0x0, 0x0, {0xb7a, 0x10000}, 0xffff8000, 0xffffffff}}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x5) [ 454.656876][ T9894] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=42536 sclass=netlink_tcpdiag_socket pid=9894 comm=syz-executor.1 [ 455.304896][ T3780] usb 3-1: new high-speed USB device number 5 using dummy_hcd 06:57:02 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000011c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000015c0)={0x0, 0x0, 0x10, &(0x7f00000000c0)=ANY=[@ANYBLOB="059000"/16]}) [ 455.544497][ T3780] usb 3-1: Using ep0 maxpacket: 8 [ 455.666541][ T3780] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 455.756308][ T3780] usb 3-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=2c.87 [ 455.765723][ T3780] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 455.773942][ T3780] usb 3-1: Product: syz [ 455.860998][ T3780] usb 3-1: config 0 descriptor?? [ 455.907697][ T3780] usb8xxx: probe of 3-1:0.0 failed with error -12 [ 455.915438][ T3780] lbtf_usb: probe of 3-1:0.0 failed with error -12 [ 456.006218][ T28] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 456.115360][ T3780] usb 3-1: USB disconnect, device number 5 [ 456.457046][ T28] usb 2-1: unable to get BOS descriptor or descriptor too short [ 456.557058][ T28] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.568187][ T28] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 456.578322][ T28] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 456.588325][ T28] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 456.598311][ T28] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 456.608213][ T28] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 456.837156][ T28] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 456.846493][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.854822][ T28] usb 2-1: Product: syz [ 456.859128][ T28] usb 2-1: Manufacturer: syz [ 456.863863][ T28] usb 2-1: SerialNumber: syz [ 456.914457][ T3780] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 457.165744][ T3780] usb 3-1: Using ep0 maxpacket: 8 [ 457.224999][ T28] cdc_ncm 2-1:1.0: bind() failure [ 457.239385][ T28] cdc_ncm 2-1:1.1: bind() failure [ 457.288535][ T3780] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 457.318338][ T28] usb 2-1: USB disconnect, device number 16 [ 457.376043][ T3780] usb 3-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=2c.87 [ 457.385723][ T3780] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 457.393949][ T3780] usb 3-1: Product: syz [ 457.474375][ T3780] usb 3-1: config 0 descriptor?? [ 457.516253][ T3780] usb8xxx: probe of 3-1:0.0 failed with error -12 [ 457.523065][ T3780] lbtf_usb: probe of 3-1:0.0 failed with error -12 [ 457.739068][ T8728] usb 3-1: USB disconnect, device number 6 06:57:04 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@block={'block', 0x3d, 0x400}}]}) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000500)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @private1}}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xfc72) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000540)) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x3, &(0x7f00000000c0)=[{&(0x7f0000000180)="a376b1e9304951b1c54dd6615a9748c0f6d8feae761bb9f4f5cad1d0ea2529c0299c412a0c4e62bac91612b6b9ea8a5aa4d9022739b9c6821149fcf68fd3545c67c19668cca72afeadb30699ddbe7119818f5b9043987cb055c96abaead703cd0eadd3492bda0468dcd8cb47b8a75a214dadd8f6d73a17f30bc043367166c3cc036a7e5b4cabd5fc50d59881057f918f28d2d6f01679f87eef9485e4fb6f0c6c42df909d751e898a5b0aec6562e7791d2e75d37dbaa67547fe57799f99ea4b6f16bbbeba81b551b31f0a9cafb4d6b6f97b61d07c60e2e62de01cc4470f8ba01232869d2971a94eb42f4b66768c8df30fae", 0xf1, 0x200}, {&(0x7f0000000080)="f94199a538b4681ff6f34943675ab72ed9324a9aab0dfa831cfad9fcfacf27a9958004d01d5824bf19a1df8c88", 0x2d, 0xfffff692}, {&(0x7f0000000280)="fdba4c3b201f950d1ed2341e6944d1959ad6cf2d18aab10899b2f7c466c260f030c25b26c81730320c94cb298c326ff5afdd6e2331630deab01eaf9272259d96af25bcc510918f0b65211f383025c492343cd78d99db895c5df59d16ddeccbb09d71efc2e5f0cf14f3e964799f8dd72887eea52e6acfc52c07ee9ce9f37fcfa6b6437f80db278d5baa30b63bddbc73c795c4e2f27fde04dc781bd50da80e656deecf0411aecfa5aee65406982b4b22655f0ae14d1c1cd795547fe032b214e7da1cfa056fdef044726d2766831189aa77b9cb016bc0204ff1d9efb9e0780e77ec54e8a7a044f4e1484ee73f6d225c5a954773", 0xf2, 0x5}], 0x400, &(0x7f0000000400)=ANY=[@ANYBLOB='check=strict,shortname=win95,utf8=0,rodir,uni_xlate=0,utf8=1,obj_role=iso9660\x00,dont_appraise,fowner>', @ANYRESDEC=r2, @ANYBLOB=',uid<', @ANYRESDEC=r5, @ANYBLOB=',fsmagic=0x0000000000000007,uid>', @ANYRESDEC=r7, @ANYBLOB="0102"]) [ 457.991095][ T28] usb 2-1: new high-speed USB device number 17 using dummy_hcd 06:57:05 executing program 3: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x191182, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xffffffff) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f0000000080)={0xc8, 0x1, 0x0, 0xffff04ff, 0x1, 0xfffffff8}) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/137, 0x89) finit_module(r0, &(0x7f00000001c0)='/dev/bsg\x00', 0x3) open(&(0x7f0000000200)='./file0\x00', 0x440, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@gcm_128={{}, "9b4664ee7cbe182f", "898b34bc21adb08ba3fee5fbd2f26aed", "807de42b", "66b89615a90c0365"}, 0x28) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r2, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x244, 0x9, 0xa, 0x101, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x8}, [@nested={0x22e, 0x8f, 0x0, 0x1, [@generic="978d7fa6f863d34a79c08a1be92ede4bbd9f5f2d1a4015d4c248c1d32117ae09542e8254bcab28f46e738ecb03c6aae0dcd2e49363632530ad29a0a25600f7ec5f5a8d54f7180570c107da78a308040f695afbe30d7bd55e5bddd07f746b24bf703d7de86fe19c64368e567e175d5f3165b7c18ff00d45c37330c557678e28cc25a63010fc42c0c931601a0dec3c3093f6079f9421108b19f18452b4b71c2c9c6de40fc255df7b3623693dc75e9b849407e485809b1965dd8614aa91220e6267a753002b84d7790c7fcb62821da6ed48890cd41be8f85a585584b55a8d3a918dda6146d6b52c28cd", @generic="90637e769e673acf568f", @typed={0x14, 0x2f, 0x0, 0x0, @ipv6=@private2}, @generic="c6522b6435dcb6b51a1688a4076ae2104e229af08c78c6898ed887bcd14f36ef5d6cbe16640d32f9c77e2a87c8d953c6441d8f4b82e2438e2d9cb4efed276f2b9cdaeb65e4246bd610b491e5575a69e4db4c8e390d6b528f6358443f05e256d78ae6c4a75281d6a8f9bb248567b5d4ba23db0aed672897a1f8ae5b894a6e08f6b244ab0aacf5ce08f2a0b54e6a68799f5e92cd677bf5a02639fb6527dafc6371aa19fcb97807879627d874693fabaa46a7f203cc7a2095f7caf5e1d343c4220c138e", @generic="f89c7ea1e01aff1014677dfdf9a7521eb6bd235d4a25475abf4b20fcbe7cb64fa6", @typed={0x8, 0x5e, 0x0, 0x0, @uid=0xee01}, @generic="4384374c8bcd60a5a56cd8d1df7a60105af3d513460bc78f2709428a201937e1d4dc0103b261c8e68877de43a3374afe80136536211084957c"]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4045000}, 0x20004000) r3 = syz_open_dev$hidraw(&(0x7f0000000600)='/dev/hidraw#\x00', 0x6, 0x8000) ioctl$HIDIOCSFEATURE(r3, 0xc0404806, &(0x7f0000000640)="f6acca80a9a36e18024ea32af8a294cefc80042a65a5e418f3db439fbdea85ebca3a0d2b045bd48c36740eab4db33b9869068322ff0ba626107243f1426797dcd1d6f18333b4d0c383b7cde3e6163ebc29b6856f050874d9a0ce02295e0552353132e225e7d73aa547738a7a74a1b79b8cc729ad7be3a1e430712f75693a293a49265652446ed63f39df11ffd819eb192433b5cba3bf2075dbc6c6018756a09c84401ebbc953a962bd61355f83b307d37f25dfa5e4e7d4ff55dfa98ee5361551cb97f53420da2e34568768bb55211905b8a5e90eff2ba8e07d") r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r1}, 0x8) finit_module(r4, &(0x7f0000000780)=':\x85(-7(\x00', 0x1) fsetxattr$security_capability(r4, &(0x7f00000007c0)='security.capability\x00', &(0x7f0000000800)=@v2={0x2000000, [{0x800}, {0x2, 0x4}]}, 0x14, 0x2) syz_open_dev$vim2m(&(0x7f0000000840)='/dev/video#\x00', 0x8, 0x2) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000880)={0x0, 0x4, 0x1, 0x2, 0x6, 0xfffa, 0x7, 0x9, {0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x48, 0x0}}}, 0x10000, 0x7685, 0x8, 0x2, 0x5}}, &(0x7f0000000940)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x4, r5}, &(0x7f00000009c0)=0x10) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000a00)) [ 458.328728][ T9940] ISOFS: Unable to identify CD-ROM format. [ 458.424712][ T28] usb 2-1: unable to get BOS descriptor or descriptor too short [ 458.505267][ T28] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 458.516543][ T28] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 458.526685][ T28] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 458.536679][ T28] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 458.546686][ T28] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 458.556591][ T28] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 06:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0x9, 0x2, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x24, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x0, 0x3, r1}]}, 0x14}}, 0x44) 06:57:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x40000006) r1 = open(&(0x7f0000000180)='./file1\x00', 0x4200, 0x0) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e1f, 0x0, @mcast1, 0xe}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffff) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) dup3(r3, r0, 0x0) [ 458.848307][ T9949] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 458.894830][ T28] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 458.904161][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.946818][ T9949] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 458.997046][ T28] usb 2-1: can't set config #1, error -71 [ 459.031777][ T28] usb 2-1: USB disconnect, device number 17 06:57:06 executing program 2: r0 = epoll_create1(0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x10000, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="5009f400f0f1966a8c283a47eff80dfd2d97721f896a427c4d835889aef54feec1eba3cce56b858902f2d990c39e3a2dfb77b406875e45f5c1f2406dbfe0788c813040c5cb82eade1758e00791a1c0db10b3f9f563fde02c8e6a890567b91eb5b6c3a6c755d96f5fb8237be0f7665ab75d157144d6d4e07d86ee33fdd2b28ba78251cb968559628a350f83972b4221cb858c2267e0bc12fccf6b366ab516e8cd8d440edef1ea385a22f893dd2d00"/199, @ANYRES16=0x0, @ANYBLOB="000125bd7000ffdbdf250700000008000c000300000006000b002700000008000c000000000014000600fe8000000000000000000000000000aa080007000000000006000b002a000000"], 0x50}, 0x1, 0x0, 0x0, 0x804}, 0x40004) r2 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x917fe66aebac599f}) ioctl$vim2m_VIDIOC_S_FMT(r2, 0xc0cc5605, &(0x7f0000000100)={0x0, @vbi={0xfff, 0x8000, 0x1, 0x34343459, [0x1, 0x800], [0x2, 0x80000000], 0x13a}}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x96342f8600000004, 0xffffffffffffffff) write(r3, &(0x7f0000000080)="f74c27b26e9aabdb1d698750e991709199bc28a04da58afe47efd300438e289bc0188c5cf04e53342e91f3ea134466eba6e651d7e2d684e20060846bd291cfa30f61a0078f43885426", 0x49) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f00000002c0)={0xffff270c, 0x1, {0x1, 0x1, 0x7f, 0x1, 0x5b}, 0xfff}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc2c45512, &(0x7f0000000540)={{0x0, 0x3, 0xffffffff, 0xffffffff, 'syz0\x00', 0x200}, 0x0, [0xfff, 0xde9, 0x5ac6, 0xeaec, 0x1, 0x5, 0xffffffff, 0x4, 0x3, 0x3, 0x4, 0x7f, 0x400, 0x80000001, 0x400, 0x3ff, 0x7, 0x200, 0x8b, 0x401, 0xfffffbaa, 0x4, 0xd374, 0x6, 0x1f, 0x3, 0x4, 0x2, 0x200, 0x7, 0x4, 0x10001, 0x92, 0x7, 0x7, 0xffffff81, 0xae, 0x3, 0xbca, 0x0, 0x2, 0x36, 0x3, 0x81, 0x3, 0x401, 0x80, 0x10001, 0x9, 0x8, 0x3800000, 0x3, 0xfffffffb, 0x6, 0xfff, 0x8, 0x3, 0x3, 0x53c1, 0x2, 0x6, 0x4, 0x400, 0x7, 0x4, 0x399, 0x5, 0xa65d, 0xffffffff, 0x7fffffff, 0x7f, 0x80000001, 0x8, 0xffff, 0xfff, 0x1f, 0x30, 0x8, 0x7, 0x1, 0x10000, 0x4, 0x6, 0x10000, 0x4, 0x4, 0x1, 0x9, 0x4, 0x2ab, 0x1, 0x51676e9a, 0x0, 0x3f, 0x9, 0x8001, 0x8, 0x0, 0x9, 0xfff, 0x7, 0x4, 0x7, 0x0, 0x200, 0x7, 0x7, 0xb8a8, 0x3, 0x2, 0xaae, 0x7000000, 0x85, 0x1, 0x8, 0x8, 0xff, 0x5, 0x1, 0x9, 0x7, 0x77, 0x1b8, 0x3, 0x8, 0x4, 0xdd, 0x81]}) epoll_wait(r0, &(0x7f00000004c0), 0x0, 0x0) [ 459.251837][ T29] audit: type=1400 audit(1599461826.271:13): avc: denied { name_connect } for pid=9955 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 06:57:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)={0x94, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x80, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x80, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @remote, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1000, @remote, 0x3}}}}]}]}, 0x94}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000429bd7000ffdbdf25100000000c00078000100007800c0004007800000000000000f635b884ede6b1725d3d03127522cc94d677655c0c71e59736a2660d6ae4d87fd88dfa0d47fe42fe574c5aeb900ad559bb1241b735e30995a79f753079bed6c9acdee4747c4ac4147b2eaa5a5fbb9676cb27b66aabcfb16133bb19f15229edca21778f7bc3e793ec0427f2f962d4dbad529a6ddb96b322d19abd0659df9c87094777"], 0x30}, 0x1, 0x0, 0x0, 0x200040c0}, 0x8c0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x80000fff}}]}, 0x40}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$getregs(0xc, 0x0, 0x20, &(0x7f0000000580)=""/24) pipe(&(0x7f0000000200)={0xffffffffffffffff}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x9}, @IFLA_XDP_FD={0x8, 0x1, r8}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1\x00'}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r8, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x5c, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x11ca0000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b5950000000000fcff000a000000", @ANYRES32=r4, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff00000000"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 459.542647][ T29] audit: type=1400 audit(1599461826.561:14): avc: denied { block_suspend } for pid=9961 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 06:57:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f0000000100)) socket(0x2, 0xa, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socket(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="800000001000030400"/20, @ANYBLOB="c31f45e7ee9cfeddb9ffe5cca5aae45b85428ac82998ad66e16fd5deed4343ce081b49594928ecee6815772d708025dc7c3904644bef7bbcb6b81f96913c5d3f3e8472227fa6dcb3d2c33263a938860d4ae8d2ae0ecd370d82662cf6cd530469bc4557cc20d15b196a2775a496b0704f180bcfe0b0e9b44f1b1327059976e789f3e708861bdbbe6f820ba8c017dc41330b80d6af3993494da543a134b0daa2379cc01e84168145b84901abfcc5e2fe2da3", @ANYBLOB="ffbfa888000000005000128009000100766c616e000000004000028006000100800000000c0002000e0000000a000000280003800c000100d90f0000010000800c00010008000000ad0000000c00010002000000ffffffff08000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="f68140742b07e5b1a5b261b6f0fc300784246407b44aa0fb65bb644d0449a6afefc323b779a440409eb38b701d798cad00a02b394eebd4ce84b074a454d3e7c23ba02a2c48b9b40a14e34c9f41df96b8de7ac813928ab0ec9f9db09b86ad659dfc6874ff2fc0e63d58ac34627f7f5a428d2e3bc38bc16764f031141a3e78dd4e8d505c92a4c8207d4dad515a872c7169ffc83fc1e01e49", @ANYRES16, @ANYRES32=r3, @ANYRESDEC, @ANYRES32=r1, @ANYRES16=r0, @ANYRESOCT=r2], 0x80}, 0x1, 0x0, 0x0, 0x90}, 0x0) [ 459.748040][ T9974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 459.798662][ T9974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 459.846822][ T9978] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 459.906615][ T9979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 06:57:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r3, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x2c}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) read$FUSE(0xffffffffffffffff, &(0x7f0000000600)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0xfffffffffffffffe, r6, {0x7, 0x0, 0x5, 0x8}}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000200ffffac1401001400090000020000000000000000ffffac1414aa"], 0x40}}, 0x0) 06:57:07 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) recvfrom$ax25(r0, &(0x7f00000001c0)=""/238, 0xee, 0x35e3821f910e83bb, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @null, @default, @bcast]}, 0x48) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)) syz_usb_connect(0x0, 0x554, &(0x7f0000000340)=ANY=[@ANYBLOB="120110016c886710ac052502fbbf0102030109024205030309d0800904af000c03ad02"], 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'ipvlan1\x00', @dev={[], 0x3c}}) 06:57:07 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xfb, 0xce, 0x81, 0x10, 0xc45, 0x800a, 0xbd4c, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000100f79b02b65b79f1f9447d8172ddae451e59d07c"], 0x0, 0x0, 0x0, 0x0}) [ 460.634610][ T28] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 460.725291][ T8729] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 460.755199][ T9960] IPVS: ftp: loaded support on port[0] = 21 [ 460.924385][ T28] usb 2-1: Using ep0 maxpacket: 16 [ 461.008350][ T8729] usb 3-1: Using ep0 maxpacket: 16 [ 461.067393][ T28] usb 2-1: config 3 has an invalid interface number: 175 but max is 2 [ 461.075833][ T28] usb 2-1: config 3 has an invalid descriptor of length 0, skipping remainder of the config [ 461.086382][ T28] usb 2-1: config 3 has 1 interface, different from the descriptor's value: 3 [ 461.095464][ T28] usb 2-1: config 3 has no interface number 0 [ 461.101731][ T28] usb 2-1: config 3 interface 175 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 461.161658][ T8729] usb 3-1: New USB device found, idVendor=0c45, idProduct=800a, bcdDevice=bd.4c [ 461.171552][ T8729] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.303188][ T8729] usb 3-1: config 0 descriptor?? [ 461.383233][ T8729] gspca_main: sn9c2028-2.14.0 probing 0c45:800a [ 461.543528][ T9960] chnl_net:caif_netlink_parms(): no params data found [ 461.574696][ T8729] gspca_sn9c2028: read1 error 0 [ 461.580588][ T28] usb 2-1: New USB device found, idVendor=05ac, idProduct=0225, bcdDevice=bf.fb [ 461.590109][ T28] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.598446][ T28] usb 2-1: Product: syz [ 461.602757][ T28] usb 2-1: Manufacturer: syz [ 461.607541][ T28] usb 2-1: SerialNumber: syz [ 461.784819][ T8729] gspca_sn9c2028: read1 error -71 [ 461.806460][ T8729] gspca_sn9c2028: read1 error -71 [ 461.811800][ T8729] sn9c2028: probe of 3-1:0.0 failed with error -71 [ 461.837503][ T8729] usb 3-1: USB disconnect, device number 7 [ 462.003813][ T28] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:3.175/input/input9 [ 462.128221][ T9960] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.136598][ T9960] bridge0: port 1(bridge_slave_0) entered disabled state [ 462.141079][ T28] usb 2-1: USB disconnect, device number 18 [ 462.146164][ T9960] device bridge_slave_0 entered promiscuous mode [ 462.291586][ T9960] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.299038][ T9960] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.308849][ T9960] device bridge_slave_1 entered promiscuous mode [ 462.544598][ T8729] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 462.723662][ T9960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 462.764357][ T3780] Bluetooth: hci3: command 0x0409 tx timeout [ 462.824724][ T8729] usb 3-1: Using ep0 maxpacket: 16 [ 462.896890][ T9960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 462.955987][ T8729] usb 3-1: New USB device found, idVendor=0c45, idProduct=800a, bcdDevice=bd.4c [ 462.965375][ T8729] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.138391][ T8729] usb 3-1: config 0 descriptor?? 06:57:10 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x101400, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace(0xffffffffffffffff, r1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x44004) r2 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x204040, 0x0) bind$can_raw(r2, &(0x7f00000000c0), 0x10) fchdir(0xffffffffffffffff) unshare(0x40000000) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x20002, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xce) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r3, 0xf503, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x200, 0x0) sendmmsg$unix(r4, &(0x7f00000007c0)=[{&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000002c0)="bd843fc0ec4a4836fa147ccab4cdd07834a765995d9359cde0b9a831da6a32a6adef9683833d7f196d9525c38640bd6150d903b18b75b6d8c380ab40dee6c3b186bdc85b4768971b939da277ef4105dd41e852bcd8d8de47a148374d35ab266f9fbab4acd33d3d9c3d9ab17bc1751c871475d3db8ef5ae8aa279bc502e6bece8e8ac7977d841f94bfd04d28a9ba141d6e0a39d4f686e60299ff8e34325df1ab216ed01", 0xa3}, {&(0x7f0000000640)="9d31e8d39f9eab4ee462f584ab95be342591c0ffffffa4700a0baa065e6e335e9fb25f9467fc1bc3fd7dc4be8b352bb2693591056efe4f5de094524ab4ed24be1509454a7c13598da19383d9afb458b5bf49919784", 0x55}, {&(0x7f0000000240)="c00575daf6e4b2e884f1534c7503", 0xe}, {&(0x7f0000000400)="e622162a626c343b089d07c1c92717d0281330516da563c67028adcf33da163a11e9f13850270900eeac910771aac3f851879426f59c585f5c7830154528e873ae379ccdcc3b05f990a5a79a99188b26095050d3650090cb0841857ad0eda07d8814e687c5423819f89b2f605c5f40ce2460fac9d3b706b2322c32f9a7feb52d5ad6a37326acf28be64c65a93265caf7905e826b0726ba8ecb3e7a88bca6dbab25ee7562bb4be13fcbd139fd5455", 0xae}, {&(0x7f0000000540)="aab3dc8589ee8e7c254df32c0ad45507a92e4f4c19398466a23067eee2ef34a9f25b19c875475217d2fdba51ca1f6b97d632bce7daedcf6261cb73011f456f8d9ef4438fcb47ba6cce34cedac6a0fd637a94008bf375e91685cf2b9cecf62206bd1ee6822aa6cf24b376412b1110bcbc2265170dab871c6c0728d14e21b584327a5836344c592a86ebb61779c9edb4de84b6e8ed5f64a8d259a11ef4ac1add7fcb9d408a507ac5e6daedde94ae9455dad721c8080d652a299b9a53", 0xbb}], 0x5, &(0x7f0000000780)=[@cred={{0x18, 0x1, 0x2, {r1}}}, @cred={{0x18, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x30, 0x1}], 0x1, 0x4080) [ 463.182946][ T8729] gspca_main: sn9c2028-2.14.0 probing 0c45:800a [ 463.350729][ T9960] team0: Port device team_slave_0 added [ 463.394372][ T8729] gspca_sn9c2028: read1 error -71 [ 463.414709][ T8729] gspca_sn9c2028: read1 error -71 [ 463.454303][ T8729] gspca_sn9c2028: read1 error -71 [ 463.459670][ T8729] sn9c2028: probe of 3-1:0.0 failed with error -71 [ 463.516460][ T9960] team0: Port device team_slave_1 added [ 463.583492][ T8729] usb 3-1: USB disconnect, device number 8 [ 463.712623][T10190] IPVS: ftp: loaded support on port[0] = 21 [ 463.719834][ T9960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 463.727169][ T9960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 06:57:10 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000001c0)={0x10000, 0x0, 0x9, 0x501}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r8 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$NBD_CLEAR_QUE(r8, 0xab05) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000100)=0x1) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r5}, @IFLA_HSR_SLAVE1={0x8, 0x1, r9}]}}}]}, 0x40}}, 0x0) [ 463.753304][ T9960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 463.991739][ T9960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 463.998981][ T9960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 464.025254][ T9960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 464.278622][ T29] audit: type=1804 audit(1599461831.301:15): pid=10217 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir662148982/syzkaller.vzX9kp/19/file0" dev="sda1" ino=15805 res=1 [ 464.354508][T10190] IPVS: ftp: loaded support on port[0] = 21 [ 464.401106][ T29] audit: type=1804 audit(1599461831.421:16): pid=10217 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir662148982/syzkaller.vzX9kp/19/file0" dev="sda1" ino=15805 res=1 [ 464.531425][ T9960] device hsr_slave_0 entered promiscuous mode [ 464.601288][ T9960] device hsr_slave_1 entered promiscuous mode [ 464.624539][ T9960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 464.632182][ T9960] Cannot create hsr debugfs directory 06:57:11 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="0203462233c4ae7571e79940cf848c40b8d9f1ef00ad52e253bb2f386f92746226298a0a30f66654d73209d4fea65e284a0b987accdf8cb0cda658434285f2a42e2e90a5210a591c13a27646858830be61d24bb47a40297cbe42ad66c7a8514d978f68c7d5"]}, {0x38, &(0x7f0000000540)=@string={0x38, 0x3, "f2ffed43739ca367335ceb7f9e0be4c2abc71e977de464f266c421565444a5e61ccb2905a5f635de9a950b46fdd59b4675dc4cd8a4ab"}}]}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x48d0}, 0x20040810) [ 464.752956][ T8727] tipc: TX() has been purged, node left! [ 465.339599][ T8729] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 465.480674][ T9960] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 465.571258][ T9960] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 465.625891][ T8729] usb 3-1: Using ep0 maxpacket: 32 [ 465.660165][ T9960] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 465.717732][ T9960] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 465.775073][ T8729] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 465.784069][ T8729] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 465.794546][ T8729] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 465.853418][ T8729] usb 3-1: language id specifier not provided by device, defaulting to English [ 465.974897][ T8729] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 465.984319][ T8729] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.992448][ T8729] usb 3-1: Product: syz [ 465.996967][ T8729] usb 3-1: Manufacturer: ￲䏭鱳枣尳翫ஞ실잫霞쑦嘡䑔쬜ԩ閚䘋헽䚛ꮤ [ 466.008297][ T8729] usb 3-1: SerialNumber: syz [ 466.504625][ T8729] usb 3-1: 0:2 : does not exist [ 466.585129][ T8729] usb 3-1: USB disconnect, device number 9 [ 466.812155][ T9960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 466.990757][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 467.000180][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 467.037283][ T9960] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.232045][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.242018][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.251567][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.258953][ T8728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.264424][ T8726] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 467.386487][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.396118][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.406051][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.415832][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.423048][ T8728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.432215][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.443223][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 467.454412][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.465001][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.534068][ T8726] usb 3-1: Using ep0 maxpacket: 32 [ 467.594693][ T9960] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 467.605297][ T9960] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 467.621847][ T8727] tipc: TX() has been purged, node left! [ 467.686886][ T8726] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 467.696015][ T8726] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 467.696760][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.706497][ T8726] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 467.715768][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.733527][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 467.744085][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 467.753556][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.764008][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.774875][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.844728][ T8726] usb 3-1: language id specifier not provided by device, defaulting to English [ 467.889460][ T9960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.926275][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 467.935477][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.943304][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.104113][ T8726] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 468.113348][ T8726] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.121917][ T8726] usb 3-1: Product: syz [ 468.126697][ T8726] usb 3-1: Manufacturer: ￲䏭鱳枣尳翫ஞ실잫霞쑦嘡䑔쬜ԩ閚䘋헽䚛ꮤ [ 468.190574][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 468.200764][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 468.307627][ T8726] usb 3-1: can't set config #1, error -71 [ 468.351117][ T8726] usb 3-1: USB disconnect, device number 10 [ 468.522170][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 468.533162][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.589767][ T9960] device veth0_vlan entered promiscuous mode [ 468.598489][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.608188][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.712129][ T9960] device veth1_vlan entered promiscuous mode [ 468.990973][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 469.000388][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 469.009954][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.019966][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.068935][ T9960] device veth0_macvtap entered promiscuous mode [ 469.149874][ T9960] device veth1_macvtap entered promiscuous mode [ 469.194752][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 469.204628][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 469.331321][ T9960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.342163][ T9960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.352326][ T9960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.362995][ T9960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.373095][ T9960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.383791][ T9960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.398440][ T9960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 469.414151][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 469.424566][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 469.551722][ T9960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.562561][ T9960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.573043][ T9960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.583792][ T9960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.593987][ T9960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.604669][ T9960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.618777][ T9960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 469.627847][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 469.638282][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:57:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32, @ANYBLOB="0000000800090000000000cf", @ANYRES32=r0, @ANYBLOB="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"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x2800) 06:57:17 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000016c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$packet(0x11, 0xa, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="e8010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1e8}}, 0x20000000) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000005280)=""/243, 0xf3}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl2\x00', r3, 0x29, 0x8, 0x62, 0x40, 0x40, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x7, 0x8, 0x20}}) 06:57:17 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000010000108fcffffff00000004000000000bfc7ca7a56f8496c9eb099204591b42a7090fbb1f463e5a8a0735d86c95966178bdd37d3316ab44ae6e91f1103039395d4393c1204d36a11155890400dba0ec6defa23fc60d159260e6ac095f6c501564ff", @ANYRES32=0x0, @ANYBLOB="00000000000000000c001a80080002800400018008001b0000000000"], 0x34}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x173, 0xc4b, 0x1, 'queue0\x00', 0x2}) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x220000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x48}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x6}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}]}, 0x30}, 0x1, 0x0, 0x0, 0x8001}, 0x40080) [ 470.755826][T10334] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:57:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x64, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x38, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'macvlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x34, 0x18, 0xa, 0xa00, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4, 0x2}]}]}], {0x14, 0x10}}, 0xe0}}, 0x0) [ 471.028821][T10340] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 06:57:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x480000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r1 = socket(0x1, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) close(r0) 06:57:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000000c0)=0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'syztnl2\x00', r6, 0x29, 0xcb, 0x5a, 0x2, 0x4, @private1={0xfc, 0x1, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x1, 0x7800, 0x14, 0x1f}}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x9b}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:57:18 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="b40001000080ffffff000000000000001817000062bcdfac419469914a2e9a45c16aa3245a1a1d8727d45bfa17ed487577015dede069e722f00c37efed8db59f284cc59b97a9af3c248083695454931984a761be9b9fff34e9037ad67947ae4a05e8153f51def4e57b8e2ea8bd576c221ffb2ba894ed7d2ba64ae0f8e707c6358cb1b47cc9eda5ec18c8b9aee6346edd781fd1d79addbdcda3420c393b0156d51e3e890afb32f5d7a8039841131d9400f0e6c01ecd233bc86de1a2b6459467679afd372cbddc89b9daf07564acdb1e83c7affb6cf70711", @ANYRES32=0x1, @ANYBLOB="000000000000000095576429a522e5000e4ae863a8a4fbcea610d475dad09995c68d5db689eaf55c0ba385d197ea58b98f513d283b"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x3, 0x7fffffff}, 0x10}, 0x74) 06:57:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe365}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x14}, 0x10) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000280)={0x1, 0x800, 0x8000, 0x1, 0x1, 0x1f}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000080)="7bac91adb5e35d47a84ed0021caaff091fbfe4a4d723b4615d578d1e6f9111ed513ff360ba28992935c988b4a471926ed9851e7a9091b514d8f2e60de735b0a4f67dad580b4f32f07ff94dac9c4eea54641f706a0c0a6a30f611afda9760be4efeff462df761e9279c06da8d619fc4b502ae5b790e139082cd38cb0bdfe5e5", 0x7f, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) syz_io_uring_complete(r4) r6 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="d3", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r6, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) keyctl$setperm(0x5, r3, 0xa000400) [ 471.667635][T10351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 471.689945][T10351] bond0: (slave ip6gre0): slave is up - this may be due to an out of date ifenslave [ 471.785305][T10351] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 471.977314][T10352] bond0: (slave ip6gre0): slave is up - this may be due to an out of date ifenslave [ 471.987745][T10351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.038518][T10359] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:57:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000000000008c00000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007aa8be340ae881e3f985727ab71b000000000000a617a4f1553a5cb591c4f1c5ef274b98cb18822e793fe7e520472649912e569a96194e5d3cbcf0e68c58d1cfb5518a7e7c8886855d489d45f38764d7a62b2d7ef6693629b534104dd4d27b8a4cc76066a38d0415c64a9c8e1ce0dead82d2bc0ba24b6b12f1ee2bba48081c9d8dbd30e3d35fcdf11d2303610b28c9302bcfe717c977a503cc23174851b616253fc03fc6cf35abbd3f1735d119634e438193fb1f66b9c19057d9d6e437eee640fb9dbf6cdcc5a754a3af0b5f1711b36e75d8da8897a87a8c5ec628c3e11722899c0f92cc83eaef2ce14dbe6c9772c84ee970a2a50d361c0a5385cf3f3f7199bcc1e56d0ed66c143c45b35cba1bb81fcb95bd7a6af78122a79c9a91c97ca1ddd72fc5d6caa807fea677e2bddc849f5f4849387d1149ba1bc8aa22cb47c7ecc1a00ea4ebff7a872895e3b1aba0b792fd2e3db99e7a58fe502882f31b44b776013b37b452eaca1ff77035000000000000006a47da53a6b41fc2570839f3fdc035d8"]) 06:57:19 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x8}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a908000000030000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 06:57:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000000)=0x1) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000003c0)=&(0x7f0000000380)) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000300)={[{0x9, 0x8, 0x7, 0x0, 0x6, 0x20, 0x91, 0x3, 0x4, 0x8, 0x40, 0x2, 0xfff}, {0x0, 0x0, 0x3, 0x9, 0x8, 0x0, 0x49, 0x7, 0x9, 0x20, 0x8, 0x7f, 0x3}, {0x5, 0x6d, 0x2f, 0x2, 0x8, 0x25, 0x8, 0x3f, 0x6, 0xff, 0x1, 0x80, 0x5}], 0x7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) splice(r2, &(0x7f00000001c0)=0x8000, r1, &(0x7f00000002c0)=0x8000, 0xfff, 0xa) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:19 executing program 1: syz_emit_ethernet(0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd605f000000648800fc020000000000000000080000000000ff02000000000000000000000000000100000000004c90780200000000000000000000007bee099511afcdcdcfa787ad260e519e08f24185d83655ba483f4b68dfc27cfed98dadd9f2d0f0c3f5e0261320708a29f3a01186b425120c328d87b3f95a4fc527931d84d5208436369ecc396c1261148a0be8d62eb358b4f8e4599013bf"], 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x7, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e24, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0x6}, @in6={0xa, 0x4e20, 0x0, @empty, 0xc6}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x2b}, 0x5}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x5b3d, @mcast1, 0x6}, @in6={0xa, 0x4e24, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x1000}], 0xbc) getuid() [ 472.822478][T10385] EXT4-fs (loop3): Unsupported filesystem blocksize 262144 (8 log_block_size) 06:57:20 executing program 3: sysfs$3(0x3) socketpair(0x29, 0x5, 0x19ea, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000001640), &(0x7f0000001680)=0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000340)=""/151, 0x97}], 0x1, 0x2, 0x0) unshare(0x2a000400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) move_mount(r3, &(0x7f0000001580)='./file0\x00', r4, &(0x7f00000015c0)='./file0\x00', 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, 0x0, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000001540)) recvmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/23, 0x17}, {&(0x7f00000001c0)=""/147, 0x93}, {&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000280)=""/116, 0x74}, {&(0x7f0000001400)=""/169, 0xa9}], 0x6, &(0x7f00000014c0)=""/97, 0x61}, 0x2180) 06:57:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) fanotify_init(0x2, 0x400) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r5}, 0x10) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r7 = signalfd4(r1, &(0x7f0000000240)={[0xf8a, 0xf4]}, 0x8, 0x80800) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r7, 0x4008642b, &(0x7f0000000340)={r8, 0x1f}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0), 0x10) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3000000024000b0f000000000000000000000006", @ANYRES32=r9, @ANYBLOB="00000008ffffed8ddb6972137cb437a3ffff00000000080001006362710004000200ef8e0a92c2f30b1bbb9470572287a0a055d03843ee"], 0x30}}, 0x0) 06:57:20 executing program 2: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x300, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x6c, 0x28, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x38}]}}]}, 0x6c}}, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="6c00000030000100000000000000000000000000580001005400010008000100696665002c0002801c000100"], 0x6c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 473.659473][T10410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:57:20 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5010, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) syz_usb_control_io(r0, &(0x7f0000000140)={0x18, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 473.754235][T10412] bond0: (slave veth11): Enslaving as an active interface with an up link [ 473.789322][T10418] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.872841][T10410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.901799][T10412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:57:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x4d8, 0xc002, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) futex(&(0x7f0000000040)=0x1, 0x24c9806d5e461325, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x2, 0x1) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x563080, 0x0) bind$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) setfsuid(0xffffffffffffffff) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x14, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fe7d75093c830de821a0e0806fc2243abe922c8a138fbcabb0c3fb96001b94eaf08faf34c9a3eacd95104e4a14bfa87caf11ac461744b9938faa85c12b52340a039b4e0ca565e1bdd2c051fc8abd455bb6d15ccc55f5ccb3f93aa788a473f21532d401f93bc10ffab71196fd"], 0x0}, 0x0) 06:57:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x2, 0x6, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x23, 0x36}, [@alu={0x4, 0x0, 0xa, 0x7, 0x2, 0xfffffffffffffffc, 0x10}, @map]}, &(0x7f0000014ff5)='GPL\x00', 0x6, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x10}, 0x74) [ 474.374905][ T8728] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:57:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="c400000004060142a1195e249fc391f99796762e1f3e59cf82cea89d27e501000000f2514db82adab5cbcde01ead892c0a4fc824601899065af2e7b2fa427b9247e6cdc495eb480d356722a039a76a015d84c398c875bbc413af29918987e2c16385a4b813b208997ce9fd0190cb3e5f5f646e6d4592bc4cc3f9e58852dd333edce46a0907535db721ff423c22fd068a99e02846500cff321b460c20bdeb8ce36b3b4b36fae09a63a3d5036cb5dd67619d096a3185714c9bfdd17252b36b5d5aeb4bd1b25b874bd086"], 0x1}}, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x141340, 0x0) sendmsg$can_raw(r2, &(0x7f0000000380)={&(0x7f0000000100), 0x10, &(0x7f0000000340)={&(0x7f0000000180)=@canfd={{0x2, 0x1, 0x1, 0x1}, 0x3a, 0x3, 0x0, 0x0, "0d2ee7e53b54a187eb0857b3ec31a39221551267d85d020c4433ab6e577e33c183ea1af4e840c2b1f6b1bfe762674b926515f5f1719f8f0eda410e46f47b06c3"}, 0x48}, 0x1, 0x0, 0x0, 0x4004000}, 0x4048000) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f00000003c0)=0x3) r3 = syz_io_uring_setup(0x7d1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x341}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000240)=0x0) r6 = socket$key(0xf, 0x3, 0x2) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x4c801}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r7, 0x0, 0x7fc1, 0x0) [ 474.504715][ T8729] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 474.614684][ T8728] usb 4-1: Using ep0 maxpacket: 16 [ 474.734635][ T8728] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 474.745751][ T8728] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.757088][ T8728] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.767913][ T8728] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 474.781073][ T8728] usb 4-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 474.790341][ T8728] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.894731][ T8729] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.905941][ T8729] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.916013][ T8729] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 474.925450][ T8729] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.035207][ T8729] usb 3-1: config 0 descriptor?? [ 475.087914][ T8728] usb 4-1: config 0 descriptor?? 06:57:22 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2000480c, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) r3 = openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={0x0, 0xfbc0}, 0x8) [ 475.376999][ T8729] usbhid 3-1:0.0: can't add hid device: -71 [ 475.383339][ T8729] usbhid: probe of 3-1:0.0 failed with error -71 [ 475.453361][ T8729] usb 3-1: USB disconnect, device number 11 [ 475.619142][T10456] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 475.815231][ T8728] usbhid 4-1:0.0: can't add hid device: -71 [ 475.821562][ T8728] usbhid: probe of 4-1:0.0 failed with error -71 [ 475.888701][ T8728] usb 4-1: USB disconnect, device number 2 [ 475.905980][ T8729] usb 3-1: new high-speed USB device number 12 using dummy_hcd 06:57:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001dc0)=ANY=[@ANYBLOB="b40500000000000061107600000000001e050000000000009500000000000000d33c53eebc03cdca776c9e8aa225b715f53220382d4272ce823408d595fb231521602b3c5febed4903c2a3093d8930869e8c82d597b5b9b0a6ca9632ba04000000000000046489fc8dba375a41256ad293e0d8f624b2129e49b4c206147324a3ab997dcfa09f4c233d63e78017942842b8edefd193aeb4a1926468a2e6c67e5aa747fc3d"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f000000e080)=""/102400, 0x19000}, {&(0x7f0000000140)=""/109, 0x6d}], 0x2, &(0x7f0000000200)=""/73, 0x49}, 0x7fffffff}, {{&(0x7f0000000280)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f00000003c0)=""/34, 0x22}, {&(0x7f0000000400)=""/152, 0x98}, {&(0x7f00000004c0)=""/27, 0x1b}, {&(0x7f0000000500)=""/189, 0xbd}, {&(0x7f00000005c0)=""/253, 0xfd}], 0x6, &(0x7f0000000700)=""/96, 0x60}, 0x8788}, {{&(0x7f0000000780)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/238, 0xee}, {&(0x7f0000000900)=""/134, 0x86}], 0x2}, 0xf0}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001e80)=""/243, 0xf3}, {&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/73, 0x49}, {&(0x7f0000001b80)=""/23, 0x17}], 0x4, &(0x7f0000001c00)=""/184, 0xb8}, 0x8001}], 0x4, 0x12020, &(0x7f0000001d40)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d80)={r0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 476.294820][ T8729] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.306035][ T8729] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.316401][ T8729] usb 3-1: New USB device found, idVendor=04d8, idProduct=c002, bcdDevice= 0.40 [ 476.325725][ T8729] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.475663][ T8729] usb 3-1: config 0 descriptor?? [ 476.524170][ T8728] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 476.773700][ T8728] usb 4-1: Using ep0 maxpacket: 16 06:57:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x20}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x84}, 0x48) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x15a) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1c) [ 476.894684][ T8728] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 476.905784][ T8728] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.917008][ T8728] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.927055][ T8728] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 476.940239][ T8728] usb 4-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 476.949586][ T8728] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.013726][ T8729] usbhid 3-1:0.0: can't add hid device: -71 [ 477.020060][ T8729] usbhid: probe of 3-1:0.0 failed with error -71 [ 477.089327][ T8729] usb 3-1: USB disconnect, device number 12 [ 477.130278][ T8728] usb 4-1: config 0 descriptor?? 06:57:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) syncfs(r0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x6e23, 0x0, @local, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 477.436159][ T8728] usb 4-1: can't set config #0, error -71 [ 477.476193][ T8728] usb 4-1: USB disconnect, device number 3 06:57:24 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xfc, r0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcbfb}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40800}, 0x20008050) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_GC_INTERVAL={0xfffffffffffffddc}]}], {0x14}}, 0x6c}}, 0x0) [ 477.786453][T10490] IPVS: ftp: loaded support on port[0] = 21 [ 477.841132][ T8729] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 478.339974][T10512] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 478.617075][T10514] IPVS: ftp: loaded support on port[0] = 21 06:57:25 executing program 2: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={0x0, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{0x0}], 0x1, 0x0) 06:57:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x7f, 0x10100) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0xac, 0x7, 0xa7, 0x0, 0x7b7e, 0x1020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x43081a3d, 0x4}, 0x1a, 0x9f30, 0x2, 0x8, 0x1, 0x9, 0x1}, r3, 0xa, r5, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x21, &(0x7f0000000200)='k\xf8\xab\xef\x87\x86\x84\xf8\xe0\x8d\x17N\x14 \xd2\xc3\xed\xdf\xb7\xaa\xb2;@\x80GG@\xb6xojb]'}, 0x30) openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) [ 478.825664][ T8729] usb 3-1: device descriptor read/all, error -71 06:57:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) syncfs(r0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x6e23, 0x0, @local, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 06:57:26 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x220000, &(0x7f00000001c0)={'trans=unix,', {[{@cache_fscache='cache=fscache'}, {@noextend='noextend'}, {@cache_loose='cache=loose'}, {@cache_none='cache=none'}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@obj_role={'obj_role', 0x3d, 'ceph\x00'}}]}}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='[0.]]:'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 06:57:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES64, @ANYRES64=r3, @ANYBLOB="518582f4c71e5e0774576dde0920fb21bdc939e5163cd0c262ebefcfd67c16b3831119b3d876154b12fb89bd8d146c9570cdb3dcea3a7e220644d1ce4282c93bf061f59ca10c323c9a54ba73518a7a7a771f2b", @ANYRES64=r4, @ANYRESHEX], 0x38}}, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x3, 0x40, 0xe0, "e185658da1083349b5ba70203a8a380634421fef2bc5dea7ed36d265288710b8cc72a4c4406f67000bc8a91248717a22fedadebd9a83835591023ea83a78bf", 0x1c}, 0x58) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 479.658915][T10551] libceph: resolve '0.' (ret=-3): failed [ 479.664836][T10551] libceph: Failed to parse monitor IPs: -3 [ 479.735054][T10548] IPVS: ftp: loaded support on port[0] = 21 [ 479.750094][T10546] IPVS: ftp: loaded support on port[0] = 21 [ 480.260812][T10547] IPVS: ftp: loaded support on port[0] = 21 [ 480.434410][ T863] tipc: TX() has been purged, node left! 06:57:27 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000002340)=@alg, &(0x7f00000023c0)=0x80, 0x800) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000002400)={0x9}, 0x4) syz_read_part_table(0x6, 0x6, &(0x7f00000022c0)=[{&(0x7f0000000000)="73164cf334ca5d53f78c95df389283dfea6c05035a25c2351bc1bfb971321d4262b2e4ad24632fedfbc4ef17be9def356a1dc8aa567e1f2567aa2e654004c95b35bed5faa82020d4c6cdd64a643667ab8bd6ee235787f024c89b34fa769216e9d7d7512d901f07d784d193d8d795a3a2315afea730f46f960f7baefca0c0213adc562d753f755d06cedd8583644bcfa8c14ddede4f86bace7224f0d2b0004da64630868e2380f04310d15d6f60b7b4296208656896343fcfff1a665ff57ab5b4d5a1a9b88456cae1e9d8bd12dfe1b48f59357f432d1d6273c27150144271368ae4231093396c7398350d8912", 0xec, 0xcb}, {&(0x7f0000000100)="648f599f066de972272015dc7fb3dc08061dd83f61e40f3050ecd986c5dcdf9d09ce9a8dbf28820d23cfd9a75c4a8b3e5a23d39dac570e359bcc0f24525fc9718f4914056b53b4a904afe63f47c0348b13cab1fe51c88ed182f1f91d71f0fec766c54a8c", 0x64, 0x10001}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="9638fb4358502c39ef7443221f535cbf6aadd2183a7b9fa238c9d69c5ef694bad1f55a55fa2196551357abc60b2907dee70cbe867d548531189c2d6baf9ed662c9a30c2f3c06239eaddd98dd631165296a64d35b447f5c38a18859bf8cb5c6592b6b89d14bd2d9160efcad218298f971bbfffcb6d99c58a71843de8be8c320b06b5223c31f054df9", 0x88, 0x5}, {&(0x7f0000001240)="ba98dc3c02a2749c13605be1f3395ab411ac6e2ee11546d701bb0c427342ae054a5b79f3c2ca87697e3ffaff40f7e934ecf1777a729d8c9a2d94ce3312ba9963615a74515b0c578bbd5168094c4b171eea31ea539f1578bf2fd5aad500be3ab65bfeb88eb27983a31bb4c5f405cebe7b", 0x70, 0xf4db}, {&(0x7f00000012c0)="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", 0x1000, 0x7}]) 06:57:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x16, 0x5}, {0x6, 0x80}]}) clock_gettime(0x0, &(0x7f0000000100)) clock_nanosleep(0x0, 0x1, &(0x7f0000000140), &(0x7f00000001c0)) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0x2e, "2ac4879e3dd237883a17350a186da983ef5942fffd0b33c819ff1c1918456727d1548b124d46023cb7276454a538"}, &(0x7f0000000300)=0x36) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000280)) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x420000, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r1, 0x40046103, &(0x7f0000000240)={0x2, 0xfffffffd, 0x741d, 0x3, 0xa5, 0x9, 0x55, 0x4, 0xe0, 0x20, 0x80, "2a0d61bdad243d0d40413ade945394447469d3913fb1f7c9d733a6e30a2297d2"}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) mkdirat(r2, &(0x7f0000000340)='./file0\x00', 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x3, 0xf000}) [ 481.176542][ T29] audit: type=1326 audit(1599461848.202:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f06549 code=0x0 06:57:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040)=0xff, 0x8) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3bda) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x80080, 0x0, 0x0) [ 481.911947][ T29] audit: type=1326 audit(1599461848.932:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=10609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f06549 code=0x0 06:57:29 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db30009058d1fffff00000009050502"], 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000000)=0x86, 0x4) 06:57:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) syncfs(r0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x6e23, 0x0, @local, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 06:57:29 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) tee(r1, 0xffffffffffffffff, 0x8, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d0d, &(0x7f0000000100)) capget(0x0, &(0x7f0000000040)={0x9, 0x0, 0x8, 0x8, 0x5, 0x87f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f00000000c0)) openat$userio(0xffffff9c, 0x0, 0x0, 0x0) [ 482.494488][T10623] IPVS: ftp: loaded support on port[0] = 21 [ 482.653120][ T8728] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 483.283516][ T8728] usb 3-1: Using ep0 maxpacket: 8 06:57:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') openat$selinux_attr(0xffffff9c, &(0x7f0000000280)='/proc/self/attr/keycreate\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x3) write$P9_RREMOVE(r1, 0x0, 0x0) syncfs(r0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x6e23, 0x0, @local, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 483.405996][ T8728] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 483.417356][ T8728] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 483.428646][ T8728] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 483.440042][ T8728] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 483.449981][ T8728] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 483.459913][ T8728] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 483.473092][ T8728] usb 3-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 483.482394][ T8728] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:57:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xd667, 0x2) r3 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000002c0)={r3}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000080)={0xfffa, 0x9, 0x8200, 0x1, 0x6, 0x2, 0xc4ff, 0x10000}, &(0x7f00000000c0)=0x20) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="3800000024001d0f000000008000003700000000", @ANYRES32=r7, @ANYBLOB="000000000000ffff000000000c000100736b627072696f"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) [ 483.984656][ T8728] usb 3-1: config 0 descriptor?? [ 484.162489][T10654] IPVS: ftp: loaded support on port[0] = 21 [ 484.165844][T10659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 484.228541][ T8728] usb 3-1: USB disconnect, device number 15 [ 484.314488][T10664] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 484.389897][T10660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 484.437557][T10659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:57:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000002c0)={@loopback, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x29, 0xc, 0x0, 0x1b, 0x48, @mcast2, @private2, 0x20, 0x40, 0x1f8000, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x2f, 0xe, 0x1, 0x1, 0x20, @mcast2, @private0, 0x20, 0x7800, 0x7e4, 0x8001}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa0, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x40000d0) getsockname$netrom(r1, &(0x7f0000000100)={{0x3, @bcast}, [@remote, @null, @null, @remote, @bcast, @bcast, @rose, @rose]}, &(0x7f0000000080)=0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x300, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 485.025235][ T8728] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 485.039122][T10692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 485.142941][T10696] bond0: (slave veth17): Enslaving as an active interface with an up link [ 485.160072][ T863] tipc: TX() has been purged, node left! [ 485.224861][T10696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:57:32 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001800011666ff0000000000000a04100080000008"], 0x28}}, 0x0) io_uring_setup(0xa6, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x4, 0xffffbfff}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000040)=[{0x2, 0x1000000000000, &(0x7f0000000100), 0x0, &(0x7f0000000440)=[@iv={0xc0, 0x117, 0x2, 0xb0, "07027eb1c0c9432a76e2085127cdc1357e56d364279060d1d184742d5465f7e6a8490bb14499f563b84ab086c5998360875ed4e0dfba9e1be6a53741d1edf3a5781f328d22000e3708e72465b245aae086c8567a89cd875a6c736fd1efdc14b3f45af9642c9511e4fa6b03a6fdd5bc1fd59fdd22d8b6d960150bd81830a8f8320d06e5f723f16b4d4c423256844d719753829b3b59e12cc06963eec180c814fb5171785a26f6cfc336b9a6f147586915"}, @iv={0x40, 0x117, 0x2, 0x2e, "d65fb738d01c8fe898790eca22639900850bf152368443c869ab57da65c8b753b2c11ae81f0ab3fff5be5991ef83"}, @assoc={0x10, 0x117, 0x4, 0x4}, @iv={0xac, 0x117, 0x2, 0x99, "aaf8f6fea5dbdd2b8796b74a57be1610d4bccc142781722e5e3836d5622ef2073b45ef3ab8969c588e238d0d939d98b259a0c90ae2afc78ee848742ea5161b88f942ffcea5e3b33d120ada465e8770cbaecea54cdbdc026cda1234188e04f86d955a187f98df3d03b6d78f664233dd20176c1d983e9a5e57cf0911411def95b25522a5e0f56a0612b600448d0d0bbc2bbd9d84b4bd156a9ee3"}, @assoc={0x0, 0x117, 0x4, 0x2}, @iv={0x0, 0x117, 0x2, 0x0, "c461579c958c5ff31f41f367f11f436bdbb766751e3c21af851c210968b57d1986"}], 0x1dc, 0x20040005}], 0x1, 0x0) [ 485.272442][ T8728] usb 3-1: Using ep0 maxpacket: 8 [ 485.392988][ T8728] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 485.403604][ T8728] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 485.415099][ T8728] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 485.426908][ T8728] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 485.436822][ T8728] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 485.446736][ T8728] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 485.459884][ T8728] usb 3-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 485.469167][ T8728] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.764783][ T8728] usb 3-1: config 0 descriptor?? [ 485.813120][ T8728] usb 3-1: can't set config #0, error -71 [ 485.849143][ T8728] usb 3-1: USB disconnect, device number 16 06:57:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="0800040030979f"], 0x70}}, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r4, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x3}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x100, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x4}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40080}, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, r5, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x4}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'syztnl1\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x2f, 0x5, 0x80, 0xfffffffd, 0x40, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x2b}, 0x8, 0x700, 0xff, 0x8}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x44, r5, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c000}, 0x800) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 06:57:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800057f000000000000", 0x24}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x4, 0x4) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', r6}) 06:57:33 executing program 2: getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000200)=0x2c) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040341d0400400000000001090224000100ec04da0000000904000001030100b458fa5729d469e37900092100000001220500"], 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5}) syz_usb_disconnect(r0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x1cc, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x2000045c], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x1, 0x2, [{0x3, 0x1c, 0x805, 'bridge_slave_0\x00', 'veth0_macvtap\x00', 'wg0\x00', 'sit0\x00', @dev={[], 0x2a}, [0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x39}, [0x0, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @snat={'snat\x00', 0xc, {{@dev={[], 0x29}, 0x10}}}}, {0x9, 0x40, 0x8864, 'team_slave_1\x00', 'macsec0\x00', 'vxcan1\x00', 'bond0\x00', @multicast, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @snat={'snat\x00', 0xc, {{@multicast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x21c) r1 = socket$unix(0x1, 0x2, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xff) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0xc800) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000540)=0x1) fcntl$dupfd(r1, 0x96342f8600000004, 0xffffffffffffffff) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYRES64=r1], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x18, &(0x7f0000000000)={0x0, 0x0, 0xf, {0xf, 0x0, "d5a9d2c9200c0f9012afe56fbb"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f0000000140)={0x3, 0x0, [0x5, 0x7, 0x80000000, 0x1, 0x2, 0x3, 0x1be, 0x9]}) sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f00000028c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002880)={&(0x7f00000005c0)={0x2284, 0x13, 0x200, 0x70bd2c, 0x9, {0x3, 0xe2, 0x1, 0x8, {0x4e24, 0x4e24, [0x1, 0x1, 0x9, 0x522], [0x9e92, 0x2, 0x5, 0xffffffc1], 0x0, [0x80, 0x6]}, 0x8, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xee, 0x1, "3d08127990d4304884d78325abec9bf463ece3717f42655f33be0f5ed8df183b9c656bd4dab479913a0b4bf81f6d6b9c6eef3df680676bc64faf6c2f0e71344da41e1def878316ecb44333e13dbfd1788154db5c0b36bb0132ada0860885c47deca173136330c75605760f852b79502a1cdee7c2a905c60823d54075c12e4a262ea1b4cf22ab5dbd98389fefd36d7059af0d92fed6b57d0e3bda5fc03f005e7212cc93a211101dcce982dd37e51603d6db4701965c45a25257a3b8819dca45b3e4bfd9a18d578d63877062dddd16300e36e89f93e5045efe2db49064d48c0998a70fe20b173d7b878271"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x43, 0x1, "84eabfe82e235bf36f1177ca8507a402cbd174b7f2ac205391eaf52adf9867af804e43de8a61116fe848225daf381a9ac6292c832e20d74ce1ad5146d208da"}, @INET_DIAG_REQ_BYTECODE={0xc2, 0x1, "3afa0b390acfab4db9ee93f330fd82bd4a2be5ea7447ea2ff81346a44549da93ab374eca82eb2b79d68c702fc6f3e660af23dc5ed603f18f005532a89cf70df1c3e753c0926bd5642547e787b499b41a461fa680cea62fe87d86140f982e7005393f7370e60502ad3dc8568f90cb65192e33e4d979cb4269bce6b4c702272da2d8e6947836fae210b8863c332edb68aa91db14a8e876747161ce619b8819ffd8f7b1236ecd838c637f49233595cfd5a7e50594a2f2fda484bfb1bc212e4f"}, @INET_DIAG_REQ_BYTECODE={0x37, 0x1, "139358a9345a952ce98bdeda85db228290b3f996b130a02947d6dfc8324713625a436b53fc16601bab428f9d2bdc084a2ea6ab"}]}, 0x2284}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) syz_usb_control_io(r4, 0x0, 0x0) [ 486.350767][T10721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 486.429067][T10723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 486.496695][ T5] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 486.746603][T10723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 486.799422][T10721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 486.862270][ T5] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 486.872850][ T5] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 486.882964][ T5] usb 3-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.40 [ 486.892373][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:57:34 executing program 1: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f00000001c0)) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0cc325a80000000000000400eaba0181e0a2343cd1e37666cbcf45bb0dc74c1d3654640e1345c0f5b79388961b43e689d8d5341ced"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket(0x10, 0x4, 0xcc) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x1) [ 486.993201][ T5] usb 3-1: config 0 descriptor?? 06:57:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x20a002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f00000000c0)={0x5, 0x2, 0x1, 0x7, 'syz0\x00'}) [ 487.271613][ T5] usb 3-1: string descriptor 0 read error: -71 [ 487.287554][ T5] usb 3-1: USB disconnect, device number 17 06:57:34 executing program 3: ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, @null, @netrom={'nr', 0x0}, 0x7, 'syz1\x00', @default, 0x80000000, 0x1, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x198, 0x21, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}], @ndisc_ra={0x86, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x16, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32"}]}}}}}, 0x1ca) [ 487.831266][ T5] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 488.058569][T10751] dccp_v6_rcv: dropped packet with invalid checksum [ 488.101075][ T5] usb 3-1: device descriptor read/64, error 18 06:57:35 executing program 1: r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616688e285af715895c0c5", 0x31}, {&(0x7f0000000000)="2d25b78c3aa1d31d", 0x8}], 0x2, 0x0, 0x0, 0xc00e}, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x96342f8600000004, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r3 = accept4$inet6(r2, &(0x7f0000000600)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000640)=0x1c, 0x800) recvmsg(r3, &(0x7f00000000c0)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0xfe4f, 0x0}, 0x40020002) r5 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r5, 0x96342f8600000004, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x40186366, 0x0) [ 488.491811][ T5] usb 3-1: device descriptor read/64, error 18 [ 488.766535][ T5] usb 3-1: new high-speed USB device number 19 using dummy_hcd 06:57:35 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x24) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40800) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) syz_io_uring_setup(0x79c6, &(0x7f0000001880), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001900), &(0x7f0000001940)) open(&(0x7f0000000040)='./file0\x00', 0x400200, 0x112) [ 489.042287][ T5] usb 3-1: device descriptor read/64, error 18 06:57:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000180)=0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x26) connect$tipc(r0, &(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x4}}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) read$dsp(r1, &(0x7f0000000340)=""/200, 0xc8) 06:57:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000080), &(0x7f0000000000)=0x4) 06:57:36 executing program 1: tkill(0xffffffffffffffff, 0x3c) syz_usb_connect(0x2, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="230100003b21b8086004040090520009000109021b00010000000009045c00017f63070007058bff"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1000, 0x100, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030a035d93030303030319c303030302c757365725f", @ANYRESDEC=r3, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c61756469742c736d61636b66737472616e736d7574653d26245c272c657569643c0f873e794249f2af336950e2b561cd45ab06533d1423b05a36e2301267a80342546cea89d94a0ccc6f6858cb12908e28e26bbb2ad2e1b9e824c67a5bd2555bb63290f9876a7510d1b1029c5acc5ee631a9d80ec0afcbaf8f82806b43cc2da651f3e257cc8bf015e90d27ffb99ecad149e26c05dab1d461e4a92792667a8d4c21a8bed8a9a16d0f9dccb5e2dc8e0c1376b8435037b78aa6e3ac", @ANYRESDEC=r5, @ANYBLOB=',smackfsfloor=),rootcontext=unconfined_u,\x00']) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee01, r7}}}], 0x18}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = gettid() msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x3, 0xffffffffffffffff, r7, r9, 0xffffffffffffffff, 0x111}, 0x0, 0x0, 0x7fff, 0x8, 0x2, 0x0, 0x4, 0x101, 0x4, 0x3ff, r10, 0xffffffffffffffff}) socketpair(0x18, 0xa, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_BT_POWER(r11, 0x112, 0x9, &(0x7f0000000040)=0x9, &(0x7f0000000080)) 06:57:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x155881, 0x83) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r1, 0x15ebe000) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000040)=ANY=[], 0xfd30) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x70, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000081}, 0x4040040) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, &(0x7f0000000100)={0x0, 0x10001}) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getsockname$netlink(r3, &(0x7f0000000040), &(0x7f00000000c0)=0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) [ 490.170974][ T8728] usb 2-1: new full-speed USB device number 19 using dummy_hcd 06:57:37 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @empty=[0x4], @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1d0040", 0xc, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0xa0}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 490.531340][ T8728] usb 2-1: config 0 has an invalid interface number: 92 but max is 0 [ 490.539688][ T8728] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 490.550634][ T8728] usb 2-1: config 0 has no interface number 0 [ 490.556892][ T8728] usb 2-1: config 0 interface 92 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 490.568286][ T8728] usb 2-1: config 0 interface 92 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 490.702630][ T8728] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=52.90 [ 490.712170][ T8728] usb 2-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 490.720514][ T8728] usb 2-1: Product: syz [ 490.809308][ T8728] usb 2-1: config 0 descriptor?? [ 490.883139][ T8728] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.92/input/input10 [ 491.068879][ T8728] usb 2-1: USB disconnect, device number 19 06:57:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x200, 0x2) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x1, 0x4, 0x101, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x394}, @NFULA_CFG_MODE={0xa, 0x2, {0x6, 0x1}}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}, @NFULA_CFG_NLBUFSIZ={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0xc055}, 0x20000040) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000080)) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x7b603}) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f0000000000)={[{0x1}]}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c}}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 06:57:38 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000002600)=[{&(0x7f00000002c0)=""/4096, 0xa00}], 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x16, 0x1, 0x20000000, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 06:57:39 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'vlan0\x00', @remote}) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x80, 0x11, 0x3f, 0x6, {{0x1c, 0x4, 0x2, 0x4, 0x70, 0x64, 0x0, 0x0, 0x29, 0x0, @broadcast, @local, {[@end, @timestamp={0x44, 0x10, 0x4c, 0x0, 0x4, [0x1c00000, 0x1, 0x80000001]}, @lsrr={0x83, 0x17, 0x5, [@broadcast, @multicast1, @rand_addr=0x64010101, @empty, @empty]}, @timestamp_prespec={0x44, 0x24, 0x8b, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x21}, 0x6}, {@broadcast, 0x80000}, {@local, 0x2}, {@multicast1, 0x5}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x8, 0xa8, 0x0, 0xf, [0x3]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0xda5a3ebcbea01e9f, 0x4, 0x9, 0xfff, 0x2a, @dev={0xfe, 0x80, [], 0x2f}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x10, 0x80, 0x249d}}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa0, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'vlan0\x00', @broadcast}) 06:57:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000006005000000", @ANYRES32=r4, @ANYRES64=r1], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000024001d10004d00006a00000000000000", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000c000100696e677265737300"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x801}, 0x0) [ 493.046216][T10850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 493.086243][T10853] bond0: (slave veth19): Enslaving as an active interface with an up link [ 493.096346][T10854] device vlan0 entered promiscuous mode 06:57:40 executing program 4: ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x80000000) r0 = fsmount(0xffffffffffffffff, 0x1, 0x4) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x4, "0b44e82c26e4a6593261cfc0879eb0f8923626708f84d451eb4f490fc590b2f1", 0x4, 0x20, 0x9, 0x311, 0x2, 0x2, 0x5, 0x9}) ptrace$setsig(0x4203, 0x0, 0x7, &(0x7f0000000080)={0x8, 0xfff, 0x8e}) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x81, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001540)={'tunl0\x00', &(0x7f00000014c0)={'gretap0\x00', 0x0, 0x7800, 0x40, 0x6, 0x1, {{0xb, 0x4, 0x3, 0x8, 0x2c, 0x66, 0x0, 0x1f, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x13, 0x3e, [@rand_addr=0x64010100, @private=0xa010101, @remote, @broadcast]}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000001580)={@mcast1, 0x41, r2}) r3 = openat$proc_capi20(0xffffff9c, &(0x7f00000015c0)='/proc/capi/capi20\x00', 0x2000, 0x0) bind$nfc_llcp(r3, &(0x7f0000001600)={0x27, 0x0, 0x1, 0x2, 0x20, 0x8, "1d43034cd11974643b6ff81457d69ea27aa1fb633d91bc97d21e80cd8748dd9bb4213c5228c3d6d6856b613cf8b273c719e26fc1672efdb8ab64bf7dc34246", 0x30}, 0x58) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f0000001680)='/dev/ocfs2_control\x00', 0x8800, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f00000016c0)) bind$pptp(r1, &(0x7f0000001700)={0x18, 0x2, {0x3, @rand_addr=0x64010100}}, 0x1e) r5 = openat$hwrng(0xffffff9c, &(0x7f0000001740)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x541c, &(0x7f0000001780)) ioctl$TCXONC(r0, 0x540a, 0x2) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$rose(r6, &(0x7f0000002a00)=""/160, 0xa0, 0x2140, &(0x7f0000002ac0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) vmsplice(r1, &(0x7f0000002c00)=[{&(0x7f0000002b00)="e0e584c724db8d187ce5243bbdc1977cb855b8cef6d27b534ead54aec6b58278c501abd57313369f466f3c563e163cf5f4ee4fa4d30c58b7255dcda61f85e75a73f466f0457202226f89dbaa9127516e82db403b2464a50e14e617113ec07ce52ea2bfdfb9f3dcfed1f1c2c9217aaf76ab864eaf72f4425da3051ee9799c536c1b7a3a8e6e64d10dc4c05d99dae3744f838d5e6e90edf732946e03e7d4389bc8c37de4985fac35b2796759e234b439ab21ec2954eb", 0xb5}, {&(0x7f0000002bc0)="1e1c21c62eb2440455dab40b73", 0xd}], 0x2, 0x3) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002d80)={0x0, 0x0, 0xffffffffffffffff}, 0xc) 06:57:40 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="02016300000000000000ff45ac0000ffffff8100e931190000000000000657f51eac78638f408c224a3063971b800000000f000000e100e2ff87770072003007e9ccb6deef0f124d1cbc8e31999c99afb564a699f7", 0x55, 0x1d0}]) timer_gettime(0x0, &(0x7f0000000000)) 06:57:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x109100, 0x0) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='\x00', &(0x7f0000000300)='affs\x00', 0xa41020, &(0x7f0000000340)='/dev/btrfs-control\x00') stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x4000, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) [ 494.080290][T10849] device vlan0 left promiscuous mode [ 494.389509][T10853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 494.399486][T10854] device vlan0 entered promiscuous mode [ 494.513806][T10868] Dev loop3: unable to read RDB block 1 [ 494.520487][T10868] loop3: unable to read partition table [ 494.526307][T10868] loop3: partition table beyond EOD, truncated [ 494.532762][T10868] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 06:57:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg(r1, &(0x7f0000001880)=[{{&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3, 0x1, {0xa, 0x4e24, 0x400, @private2, 0x9}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000380)="b360a4e1cef44d68ad91a456762368f0dd3193efb768330289b00db2ca19002d992ac8f44c790eaa018984e5e20529ebd394edac877f7f3ce0d0f672683481b15daacd21f2", 0x45}, {&(0x7f0000000400)="a913ee3a9fe4ed7c95161f91d32bcb271d8a194265abb72f4bda9a5442c810eb35dd81a5c40442d22e78098914a976751c640c3242527c4fd445d68a6b607409cf2f70192bc6d735ad2c67037627d4e42268d767920c765d202b99728d3bd51cf7283139308138c25bac2ac6bff4a501cf025300a979b101ab3c", 0x7a}, {&(0x7f0000000480)="a588f7e8edb8003ee8ae6bcf4bad8e147ff104ef3a6823fdc7de44a0e810a8bcfae03ae1c74b8413b34a284af751dfe0685ef791ffdb3dfbb81e0e4f2d38fc075b43230f88bbb8eda58b26bd4ea506cc616645ff3c64eb1ed09377314bbba8a1ecbe0f2d79424304ca94377a7ca3e670f5b47a49e08231f827b69e11910faa7d54af774608a756ac4d7ee09f2f01ed004e93991c390b20d48fa04234d0aece71ea8d91ea445dbaaafdba3e5051b142", 0xaf}, {&(0x7f0000000540)="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", 0xfe}, {&(0x7f0000000640)="42f7f627d3ab2b54681946fdbbad0200d3f938eec80a", 0x16}, {&(0x7f0000000680)="73497f59220f45d3f50e9ac10dfbdc8a73742bd6b0773ef74665af92e4e61ccccc9354f8fa0fe4bfa1b204e4a76c1c", 0x2f}, {&(0x7f00000006c0)="fc9188", 0x3}, {&(0x7f0000000700)="39ea06ddea3a9b7316f1694243963e2a701780e4433f29fc296ab44efba7dc9544b8a9aef9026b82cf116aa4f7362f770729d88d816b811a4a3d8b725d20ec0a4fb42def95eb845138aafcd040d1bb1c241e610d63122bb918ef8f3f7ef375522ff5b4f9cda5bc90499265a843a4bd9b900de27a0bc221a63025365ba33c601e886758dbe3d0d3ad5b7ffbbac9f1e366da9821baa1132aaeb315ffdb5414f98fc73ce5dde7bb5080e54add314993b67d8fabaf52d6b4b1c9", 0xb8}], 0x8}}, {{&(0x7f0000000800)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x80}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000880)="70274be0552a30157fa98d203f1ec6d4099a554e7a4bbae840ed9a0b8b61757a6a4993780366393f33261bed7a9a053f858bf9281d5b5c029fe5bd6ee328a15390d2cd27c4fbcb979985c0386bef943ca74695d95dfda3ca6323e57c35ee30b2e3dfff07a6f3af1235aeaf6e029c40526a2bbe9e164019165ed8b62fd313b5f91139d8304c285d955c90f7eca7d1761df20734a05bb6e550621a660b0206752e4ce5c714d0171781b7230dca84c6b4b8b651d47fe21117f1dafa73eda468ae3b50855adb1cf6c3800388deb6eb371acba6e3c1011e6e4a333a1daf828e4d0bfb69b98bee04d85a1fca2c5754d10e9c7dffaabc", 0xf3}, {&(0x7f0000000980)="d82dd394d42e44913263d04cf1fdd5abd3a37b1ded45eb5f6bb046d727a60657ad35f00024a618bf2fb7be10a7d846b3a74f7b722dde1b5b43c331aa74530885a9", 0x41}, {&(0x7f0000000a00)="9ae3aee0d1a92d9ccdf01f452f082ef34ed6b4e1e44f5691a6c75fb2c3d51428b53481eb49b74cec198be8f7bfb1c53fad59f161c4e12921d7456d558594f9527a7c0256943a614eeb5f511a24c0827b0a9c32d0a43e52e6f2111a520647cff8040ede1114b9b43132a4b8dc9b298f8c168f76b75570d6287a0ccd79c6108422a5dddcee6aabefe5c9dca8bb9e995c5b15bd2b2fda0b5b3c90a9904ae6586b88da1760e7085a9c6100e6207f7cad4665d7", 0xb1}, {&(0x7f0000000ac0)="8d89eedf0bbae3b9d227c486bda1e637b7df22bc464cac44bce3eff53b05", 0x1e}], 0x4, &(0x7f0000000b40)=[{0x80, 0x88, 0x9, "4ecb48c5e61a34a12a3e013e28114e491bafd7bc179b84cbb7a06e152b918e0bccf21329f98c8d57e82703ffb8d7802a6f7bca531032c75e482d522b1a3797ebd4c45bd66ad55476a172fcf18fc8427ea148f55247c05251a13a94d6a3e0ff9f604a39ba66dc2e2bbd9adaaba694b9bb1440f5"}], 0x80}}, {{&(0x7f0000000bc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x4, @mcast2, 0x7}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000c40)="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", 0xfd}, {&(0x7f0000000d40)="a82279c6b7e76d69d0bbfec783c3b25c472b9aa81ad5f387610d6c3efacefaad4288935a271a9d768511854f3ab093fe0e56a124c20cd5fa428353787cafbdb9751f7bd23745882fd835ae3bee715393fd90ba2b9476b937382f606bde3ce89123592303e9c2c154990abfacf0af2c2fd246de53fad4e4e3fd5d92f2f3200e0e480e127aeca39ed158811a131a69659d883a4f21194a4cdced37a2b243c1105cb35100e44912895e19970fe1780407fbd9a499497e6035cd02bbd5a15005f23a485d14347ecaaa3084b532007f21df96", 0xd0}, {&(0x7f0000000e40)="466a9f86a266ed0fd4f27905775007ca3603678facd90dfd2864e0685f218c81f601a3105b37d648c3e61f4cfe08b00f0be3e576b18581a1207b50ed09a5fc991b39b4d9fd321339a00f7816fa1c9a7d3be3aeac966761accc883389608971b450f402c6430b3fcc998f2fc89a94271bfc9bcbc78317062a94626b7391ddab309ce0ed526d1978033e6c5f6fc7e1b8900536231815de377cd5742ab990fa5ca9f8330ac23ee096caf43c98294870a81d8bd7d9f1a7b4fad0a57ddcf0ef", 0xbd}, {&(0x7f0000000f00)="46e7c9768cb19b6b7e889c523da3839c202375e752accbff4e241d90f9a98dc0b7d925e48399a2e2e132b96ca2ea47d59085a6bef902999a37842f72f5f086b90e42063cd3df0ff5840535a2bf48948f2172c6", 0x53}, {&(0x7f0000000f80)="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", 0xfe}, {&(0x7f0000001080)="220fee6bd32af998b6a96bbea3fd46a0649cca838d521e8a3b8f336506c896061741655023dcd16ff742f4b458eba415853c4d54dfc4308640422afb16672ba239b59c1ac1e0a7e20892d7ea546f65d2c04a55eee67ea0c4d100dd4511d13887eb375a734fea140b8e4cf771f299f2a9229042de7b0d615b63c193bee49e31db843970980be1184d72ab9c5d4b893763b74fff1919d8516fb6435987c011dbcf17feaa2dce616ecddeaad3da148c871cff74356c6a2b5fba0e67ab5f30eb39549cd6b8c9cc72113f4fe678dedd12c7c59e42b960a410095e63e654aff28b58fee1aa08449ca910fbc5c4b43cd95b14594c8c6abaa859e70654", 0xf9}, {&(0x7f0000001180)="113eb7273a096a488275ef5748e86f286c892fbf78abac41a877ae96b9d91e53114fc946ee88b95a7c37dfde4114b418e99f6b78e84afbd2f20d24a6007ce9b3ad5b843e4d096bc04ad04ae994824966cef57721263e", 0x56}], 0x7}}, {{&(0x7f0000001240)=@pptp={0x18, 0x2, {0x3, @empty}}, 0x80, &(0x7f0000001340)=[{&(0x7f00000012c0)="d5e6e6aea98c44080701e8345f5da02698d89f0dd7e05a337ddef28436bdb1ee1925bab4a7773454d76756be647cc830a34085d65da5d60e748e3fa0be2db212734fe66ca851b34ad4ae4922ee72b558f9b9213f4235f675eb313f92f13a1eb6833d69569ac5106a4ff77447d7f4e580", 0x70}], 0x1, &(0x7f0000001380)=[{0x24, 0x29, 0x80000001, "968c6a093f10ff2915d5cd748518e140b637c6ccd99435"}, {0x88, 0x113, 0x9, "893c462a748f4400ae9028f5e2d45767772ee805196887db9176d65dc750b7cb73945c00247895680ece057088bbae2f9677f7ba4a7aaae512dbd6bf7665e6737005f010cba59caa7b4ed34b8f466321fb23ee9a3014aabf69d3a22be06f38fce541f2865ba5b60947d9fa10751a14af54da0f1e434d84823a72968f"}], 0xac}}, {{&(0x7f0000001440)=@ll={0x11, 0x8, 0x0, 0x1, 0x1f}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000014c0)="d9265c6f13abd35cc0b1143ce135d8958ea5ab53d74550c3b2b922ecd1c0e6a3963d5dc964870518b134cee91f0dc282706d488011e7fefd157e644146d330e4dfe3d5fdce3c2ec4317f583869e1564bb97a4d690643ae63c6d11105e4edcc1eb3e742ae831571a0b3a8c20b46c06e935ec62d51027a1b934c5067c390e3012c591173bfd077db5ab3357a3ff38748d2c82bec9ad53a431cffa956cb923eab2cbd32111ecaca343df7878aabd14446b434523ef9e22b311ebbf8b2272c2b1a36ee1f1f6aa61c33fe6fcfaa2ae26745dd565237176a5c05fec24a4baf87e10e1500334026b83c242a32fd4ec052f7683f2077", 0xf2}], 0x1, &(0x7f0000001600)=[{0x30, 0x10c, 0x1d1, "e6cccb09dcb14b7fb256811c4f0831b331d1a617252c44bb0436fbbc68538a49168039"}, {0x100, 0x88, 0x5, "46013763f5a20395ddf90b674bc71191f940225c62a5cb9ba5744ad23ba99c929560a813793e53128b69078dcdc6a98115796b8dc0b8ecb056b4791be6b32e0fba9168403c68a454b3d5a91ead3d85525fcd7c7cb08e6bd1b5585cbab7ba042ad8213e913d42f74a0f2ab43ca4463f27a946e0c27904df79541b29bf2c9907c4c40dfde849e596a4c9737bb14ba42f36a2b6269aaaadc918519b4434f951a1bb5f369cb0486089f08b66e7fd9330fbcfcdb8e7c80d7531acbcc936dea8afab5aa47d0f02459741f7d359c975467a9c7113243253671d8ffbf379b8747c61093ba9307b72b9175a503fd246a2a1f0b231f9c89a86"}, {0xc8, 0x10b, 0x9, "56621e5cd1231091aed707a8a5d0d048310779c83ba9f985be98560dc50ab04ee2516a0fc204d1bc0eb04c6253aac84cc68f6bbcbd18262412b0d33d7e436f029f3e10ba24be640608b0620fd765eca699d2a6f8ee32a4c46dbd06e8a4933ebb0007c3cd16fd8e988c69e633bc9e018aebe90abcf63c5f7970bb7c8f83eda5859c8be1249449c9bcb24240252c2ea319652677ab50ac6b5f563657723587f70b12c29469e3779c25c95d64a20208c4dc52cd1470a95c80bf3be4a4c0"}, {0x54, 0x10e, 0x67, "b94dac66200170e65ad817d68f2ecc10cc7eee5be374468bc151a665632c35934faeb6eb2be0a0a87b3f2ac850e618d64a58c00f7d718408368f884bffb2f130038549a874d984"}], 0x24c}}], 0x5, 0x4000004) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:57:41 executing program 2: r0 = socket(0xa, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtaction={0x50, 0x30, 0x53b, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_connmark={0x38, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x9}}}]}, {0x4}}}]}]}, 0x50}}, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x109000, 0x0) [ 494.963640][T10868] Dev loop3: unable to read RDB block 1 [ 494.969525][T10868] loop3: unable to read partition table [ 494.975340][T10868] loop3: partition table beyond EOD, truncated [ 494.981827][T10868] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 06:57:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40a400, 0x0) connect$netrom(r1, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x826c}]}, 0x2c}}, 0x0) 06:57:42 executing program 1: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace(0xffffffffffffffff, r0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0xb) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f00003cef9f)='\x00', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) 06:57:42 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0001112409f50084fbffa05d900000ff020000000000394404ff09df0900000045d49c994e6aec5ac26e0e5fb142fadee989"]}) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x800, 0x0) read$FUSE(r1, &(0x7f0000002200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, r3, {0x10000}}, 0x18) 06:57:42 executing program 3: socket$netlink(0x10, 0x3, 0x0) 06:57:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r1}]}, 0x28}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14, 0x100000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000010000508804744bad313206c5fbbbc4b68b4c6c14e461d91e101", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000b40)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x571f45942b4ccdd3}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x130, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x4004001}, 0x8080) 06:57:43 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000380)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000000)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz1', "ead2ff4ee09d596aa29e400d3a92468ec9f3ff589b8eb8fa07d9878afffd4a834df44d98"}, 0x28) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x402c560b, &(0x7f00000001c0)={0x11, 0x10, &(0x7f0000000080)="668e78f98d0b83db8c59cf72135ee6b2c0ec1824f937d473a72eb2f16bb471b461ea0df7b2c49f716aa7fc95948cb5d7b43708f02a16fbbafce77debe1e1092444d971a2f8226455ae2c42d7c65fad3ae133b4c5ee2d5bf7983837af65d56c153973228aca82f5a3b47da91e4cf52ca905e35a1301a60b84cc567929f0529202693f300d56abb458d64db9bbae8eb26032ee5e690321bb931fa0c8e5e709b8f57c2658160f15fb9f9d39dfc159cb4a2f6fab7a9b7e521c6ec6f53e8a07901bfa90884004df53e22017503e35546505", {0x1, 0x8, 0x32314d54, 0x1, 0x9, 0x4, 0x4, 0x8}}) [ 496.444261][T10900] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 496.504537][T10899] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 496.580410][T10899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 496.627814][T10900] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 496.677327][T10908] hfsplus: invalid gid specified [ 496.682633][T10908] hfsplus: unable to parse mount options 06:57:43 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040d21f076040000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x37}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x420}, 0x40040) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0xb, "94da74fb"}]}}, 0x0}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x40, 0x50424752, 0x2, @discrete={0x5, 0x60}}) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r3, 0xc01464ba, &(0x7f0000000200)={0x8, 0x6, 0x4, 0xe0e0e0e0}) [ 496.910638][T10908] hfsplus: invalid gid specified [ 496.915734][T10908] hfsplus: unable to parse mount options [ 496.927356][T10885] IPVS: ftp: loaded support on port[0] = 21 [ 497.709070][ T8802] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 498.089838][ T8802] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.101046][ T8802] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.111225][ T8802] usb 2-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 498.120657][ T8802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.239611][T10885] chnl_net:caif_netlink_parms(): no params data found [ 498.336510][ T8802] usb 2-1: config 0 descriptor?? [ 498.682784][ T8802] usbhid 2-1:0.0: can't add hid device: -71 [ 498.689726][ T8802] usbhid: probe of 2-1:0.0 failed with error -71 [ 498.766853][ T8802] usb 2-1: USB disconnect, device number 20 [ 499.015158][T10885] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.022804][T10885] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.032604][T10885] device bridge_slave_0 entered promiscuous mode [ 499.055545][T10885] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.062975][T10885] bridge0: port 2(bridge_slave_1) entered disabled state [ 499.073267][T10885] device bridge_slave_1 entered promiscuous mode [ 499.191868][T10885] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.216204][ T8802] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 499.220199][T10885] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 499.377900][T10885] team0: Port device team_slave_0 added [ 499.405579][T10885] team0: Port device team_slave_1 added [ 499.494116][T10885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 499.501521][T10885] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.527712][T10885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 499.619268][ T8802] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.630390][ T8802] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 499.641169][ T8802] usb 2-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 499.650461][ T8802] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.703753][T10885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 499.711228][T10885] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 499.737352][T10885] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 499.773027][ T8802] usb 2-1: config 0 descriptor?? [ 499.874271][T10885] device hsr_slave_0 entered promiscuous mode [ 499.900161][T10885] device hsr_slave_1 entered promiscuous mode [ 499.914179][T10885] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.923392][T10885] Cannot create hsr debugfs directory [ 500.302131][ T8802] hid-multitouch 0003:1FD2:6007.0003: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.1-1/input0 [ 500.483426][ T8802] usb 2-1: USB disconnect, device number 21 [ 500.631412][T10885] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 500.681256][T10885] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 500.753689][T10885] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 500.819967][T10885] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 501.298092][ T28] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 501.612398][T10885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 501.663048][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.674252][ T28] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 501.684606][ T28] usb 2-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.40 [ 501.693875][ T28] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.735711][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 501.744855][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 501.779109][T10885] 8021q: adding VLAN 0 to HW filter on device team0 [ 501.828276][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 501.838607][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 501.848038][ T8802] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.855259][ T8802] bridge0: port 1(bridge_slave_0) entered forwarding state [ 501.868766][ T28] usb 2-1: config 0 descriptor?? [ 501.986943][ T28] usb 2-1: can't set config #0, error -71 [ 502.011920][ T28] usb 2-1: USB disconnect, device number 22 [ 502.021490][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.030836][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.040933][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.050650][ T8802] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.057919][ T8802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.068439][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.079333][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.090298][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 502.100665][ T8802] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 502.207150][T10885] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 502.219819][T10885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 502.358573][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 502.368544][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 502.379489][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 502.389891][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 502.399527][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 502.409866][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 502.419347][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 502.436999][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 502.458962][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 502.466746][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 502.555486][T10885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.034786][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.045019][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.147795][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.157647][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.190093][T10885] device veth0_vlan entered promiscuous mode [ 503.202120][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.211417][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 503.263278][T10885] device veth1_vlan entered promiscuous mode [ 503.361012][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 503.370498][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 503.380028][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 503.389959][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 503.427194][T10885] device veth0_macvtap entered promiscuous mode [ 503.469440][T10885] device veth1_macvtap entered promiscuous mode [ 503.614423][T10885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.625508][T10885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.635588][T10885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.646848][T10885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.656995][T10885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.667566][T10885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.677676][T10885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 503.688302][T10885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.702442][T10885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 503.719027][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 503.728869][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 503.738983][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 503.813440][T10885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.824257][T10885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.836330][T10885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.846994][T10885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.857071][T10885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.868800][T10885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.878854][T10885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 503.889478][T10885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 503.903718][T10885] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 503.913462][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 503.924180][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:57:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc16f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba8782d5}, 0x9c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="2f050000000000000001000106280000000000000100c910fe8000000000000000000000000000aa01060000000000000001000000000000"], 0x38) 06:57:51 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40087446, &(0x7f0000000080)={0xc, &(0x7f0000000100)=[{0x5, 0x2, 0x7, 0x4329}, {0x3f, 0x20, 0x7, 0x8000}, {0xe9c, 0x5, 0x20, 0x658}, {0xffff, 0x0, 0x79, 0x8}, {0xc09, 0x7f, 0x7a, 0x3f}, {0x5, 0x8, 0x9, 0xfffffff8}, {0x20, 0x8, 0x9, 0x5}, {0x7fe, 0xff, 0xa1, 0xf876}, {0x3ff, 0x5, 0x80, 0xafd}, {0x8000, 0x2, 0x49, 0x7}, {0x1b, 0x0, 0x5, 0x6386a02e}, {0x595, 0x3, 0x6, 0x6c}]}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$midi(r1, &(0x7f0000000280)=""/240, 0x20000370) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x30) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x2, 0x4) 06:57:51 executing program 3: modify_ldt$read(0x0, &(0x7f0000000000)=""/80, 0x50) 06:57:52 executing program 4: ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000000)=0x95fa) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20860880}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c4, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8d3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6c779184}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0x94, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @local, 0x4}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvtap0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x164b2000000000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3b86}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d7618db}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER_INTVL={0xc}, @IFLA_BR_MCAST_QUERY_INTVL={0xc}]}}}]}, 0x4c}}, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x27}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000004}, 0x20000004) 06:57:52 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfff, 0x1, 0x7, 0x0, 0x0, 0x0, 0x4, 0x10000}, {0x0, 0x270, 0x19, 0xc6d}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x2}, {{@in=@local}, 0x0, @in=@loopback, 0x3502, 0x0, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe8) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) finit_module(r1, &(0x7f0000000040)='{/-#(+@#\'\'@/^*{)}\x00', 0x3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x1e, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x294eb8984527e75c, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='virt_wifi0\x00', 0x5, 0xff, 0x19c}) 06:57:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000780)={{0x0, 0x0, 0x80}}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100030000000c0002001c0000000f00000008000500", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 06:57:52 executing program 4: timer_create(0x2, &(0x7f00000000c0)={0x0, 0x7, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f00000008c0)=""/384, 0x180) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "0a0658dd78e28f50cf8ed6012fe9c60daecf0ff7ffb513ed24b6d4a7b0f632d239c8d386e47e07a6e7de3b150d2d784405e699ee6b99078fe8ee5fff3267942fa010447445"}, 0x49) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) 06:57:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000000)=0x2) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@barrier='barrier'}]}) [ 506.347119][T11210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:57:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) [ 506.497136][T11213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.566768][T11226] gfs2: not a GFS2 filesystem [ 506.634899][T11229] gfs2: not a GFS2 filesystem 06:57:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="6800000010000300"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fc0200000000000000000000084ab97267eaf0f485"], 0x68}}, 0x0) 06:57:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffffa8, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) r2 = signalfd4(r0, &(0x7f0000000040)={[0x4, 0x6]}, 0x8, 0xc00) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000100)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01, r5}}}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpid() r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r7, 0xee01, r9}}}], 0x18}, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02ff7f0000003962cab322f6354d131417b95408000000000002000200", @ANYRES32=r3, @ANYRESOCT=r2, @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r4, @ANYRES64=r6, @ANYRES32=0xee01, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="baa60763465270aac111b7b01dadc6b481b62e25893e93dded6c3015fe47b747370f2e6442d179ccd518e2cb5c90f1d27d5248bc5ddecf01db3d778c80a319e1205cd22d100b02d22157a43048e2ebcf240e60cfe676555d987669009d0076a94b31a4b5926f109a0813c4b969be982ccaa5fae29424747c9b7eb5833157a97ef03292b05b44d29963f943195cdff08ba1b91ad99d07cafb3a88bcf01c85bd81353d024aeb60b9387795ddbba21bd8ce75f1dd682844646b5695ac2217ebe41cd198738455d723562af6bcf4cefc948dd16e833dfa0abdb430", @ANYBLOB="c7bfbdb0c9715ed4e1ec8e9e3a1f96c7aeaf35eac57d3c124fdc5755ac724234c26cc6a8be1e6239a78c423ec41b7cda0434b54ac390e7507e90c2f95dbebf", @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="10000100000000002000050000000000"], 0x64, 0x1) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x249000) 06:57:54 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe4) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x0, 0x2b, 0x83}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xe730000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x200}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1e}]}, 0x40}, 0x1, 0x0, 0x0, 0x48804}, 0x11) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80648c2a940d0124fc6010020a400a000e00053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 06:57:54 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffff8100e931190000000000000680ffffffa6000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 507.419252][T11241] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 507.513677][T11242] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.523504][T11242] netlink: zone id is out of range [ 507.529027][T11242] netlink: zone id is out of range [ 507.534800][T11242] netlink: zone id is out of range [ 507.540432][T11242] netlink: zone id is out of range [ 507.545665][T11242] netlink: zone id is out of range [ 507.551077][T11242] netlink: zone id is out of range [ 507.556260][T11242] netlink: zone id is out of range [ 507.562703][T11242] netlink: zone id is out of range [ 507.568138][T11242] netlink: zone id is out of range 06:57:54 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x5, 0x426000) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000000)) 06:57:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@remote, 0x44}) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x53b, 0x70bd27, 0x0, {}, [{0x54, 0x1, [@m_csum={0x50, 0x13, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x6, 0x20000007, 0x70}, 0x8043}}]}, {0x6, 0x6, "cabe"}, {0xc}, {0xc, 0x8, {0x4, 0x1}}}}]}]}, 0x68}}, 0x0) [ 507.866928][T11246] loop4: p1 p2 p3 p4 [ 507.871119][T11246] loop4: partition table partially beyond EOD, truncated [ 507.879171][T11246] loop4: p1 start 10 is beyond EOD, truncated [ 507.885408][T11246] loop4: p2 start 25 is beyond EOD, truncated [ 507.891754][T11246] loop4: p3 start 4293001441 is beyond EOD, truncated [ 507.898743][T11246] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 507.923691][T11249] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 507.933441][T11249] netlink: zone id is out of range 06:57:55 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000500)='/dev/vcsa\x00', 0x111000, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000540)=0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/231, 0xe7}, {&(0x7f0000000240)=""/196, 0xc4}, {&(0x7f0000000340)=""/111, 0x6f}, {&(0x7f00000003c0)=""/236, 0xec}], 0x4) r3 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg(r3, &(0x7f0000000080)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@can, 0x80, 0x0}}], 0x2, 0x0) [ 508.113845][ T4881] loop4: p1 p2 p3 p4 [ 508.118680][ T4881] loop4: partition table partially beyond EOD, truncated [ 508.126555][ T4881] loop4: p1 start 10 is beyond EOD, truncated [ 508.132695][ T4881] loop4: p2 start 25 is beyond EOD, truncated [ 508.139150][ T4881] loop4: p3 start 4293001441 is beyond EOD, truncated [ 508.145983][ T4881] loop4: p4 size 3657465856 extends beyond EOD, truncated 06:57:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000002e80)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000140)={@fd={0x66642a85, 0x0, r0}, @fda, @flat=@binder={0x73622a85, 0x100}}, &(0x7f0000000000)={0x0, 0x18, 0x34}}}], 0x0, 0x0, 0x0}) write$UHID_INPUT2(r0, &(0x7f0000000100)={0xc, {0x13, "729994050d2228cc4c110fe8e7e917a0425286"}}, 0x19) getrusage(0x0, &(0x7f0000000040)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x40305829, &(0x7f0000000000)=ANY=[]) 06:57:55 executing program 3: syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000540)={[{@allow_utime={'allow_utime'}}, {@namecase='namecase=1'}]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 06:57:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="4c0100001900010000000000000000001d010000150002000000000000000000c97b1aa47aa0049a020000001e01060000494a00008b40253c3049ef70fcc2acfc8aab2380a7fff6ded3032911c85484d52a53766511860b06c0eb4e6a7cc55804cef1cb3d8ec43a96551aa715b1d98cbea3a454d5766c658a2d2e4a0545c4ee285507a5723f311c5b4ee0f898253182baefaca88709d9d0f4bd1a94ea7410f39c897ab7a8c1f71d30a5535ecb5359a3bccd6ee6195fc6a8e29a5786a7779359447c304d3822def94c791c1933f1316d62cd53169a68134b5127dab088e0b65c16d1c8ccd9229cf1e1e781db2b67a0df11d1b693dd163c4d30ee8d027e11319202ded0f26af2ef3bd97ac8453fe5bf9d3d34196369380d82dcb10225a87e91d8f9d62d999efdbf4ce41087128b58339eebc46429ab002af700"/332], 0x14c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}, @NFULA_CFG_MODE={0xa, 0x2, {0x7fff, 0x1}}]}, 0x30}}, 0x1) [ 508.867423][T11271] exfat: Deprecated parameter 'namecase' [ 508.905282][T11271] exFAT-fs (loop3): invalid boot record signature [ 508.912385][T11271] exFAT-fs (loop3): failed to read boot sector [ 508.918882][T11271] exFAT-fs (loop3): failed to recognize exfat type 06:57:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x19}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 509.119428][T11271] exfat: Deprecated parameter 'namecase' [ 509.163475][T11271] exFAT-fs (loop3): invalid boot record signature [ 509.170249][T11271] exFAT-fs (loop3): failed to read boot sector [ 509.176720][T11271] exFAT-fs (loop3): failed to recognize exfat type 06:57:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x1f, 0xa, [0x400, 0xb3, 0x20, 0x7fff, 0xbe8, 0x200, 0x1f, 0x6, 0x4, 0x1000]}, &(0x7f0000000100)=0x1c) write$ppp(0xffffffffffffffff, &(0x7f0000000200)="ec21491da522cfe358b9459e170c80e4b410a5fd6b5d915d6683d0da6b86957ce25e65e511610c2c9cf0a3d4d461479d86cc479b071bce6cb1fde60bfa137800af10dde499ecf5a761e1f39d12a2aa496babcb50a3d151924ca11f2c218ce92fd7c48f546171c39cb2cb5b228c02b9e2b7d8e1208715d77c54a38bde402779d2c833611f57834d06920e85930b7df02cf793f11d432a0cf0a2b610d4dd44a535600d80a424d1f17806a05185fe9f54c3085384aff9888f73da9051b092a78772ba7c8579c3ece448ce0d0de122f5026efd6b846750965655804677a4de23ea20763f5376d2df8c0636", 0xe9) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{0x3, 0x8, 0x40, 0x1eb000}, {0x4, 0x6}, {0x8, 0x2, 0x20, 0x8}, {0x2, 0x9, 0x2, 0x6}, {0x200, 0x5, 0xcc, 0x40}, {0x3, 0x5, 0x6, 0x1}, {0x9, 0x8, 0x1, 0x8ed}, {0x81, 0x3, 0x4, 0x50}, {0x3, 0xe4, 0x8, 0xfffffffb}, {0x8, 0x1f, 0x7f, 0x3}]}) mq_open(0x0, 0x0, 0x0, 0x0) 06:57:56 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x8c, 0x12, 0x9, 0x6, 0x70bd28, 0x25dfdbfd, {0x2, 0x0, 0x5}, [@nested={0x14, 0x60, 0x0, 0x1, [@typed={0x8, 0x29, 0x0, 0x0, @u32=0x55d}, @typed={0x8, 0x40, 0x0, 0x0, @u32=0x585}]}, @typed={0x8, 0xa29, 0x0, 0x0, @pid}, @generic="cfcf8f10901d78644279ef5913a1fff83f9f217871351e726c192085f3e58a2059e02c3ec010975ab6957430e14e3f97bbffc035f7d7d036604a67f48a19cd13cdb6", @nested={0x18, 0x92, 0x0, 0x1, [@typed={0x8, 0x7d, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x6e, 0x0, 0x0, @u64=0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80c0) socket(0x0, 0x2, 0x0) [ 509.527950][T11282] input: syz0 as /devices/virtual/input/input11 06:57:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x3}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f00000000c0)=@full={0xb, @remote, @netrom, 0x0, [@rose, @bcast, @rose, @rose, @netrom, @bcast]}, &(0x7f0000000100)=0x40, 0x80800) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x8802, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000000040)) 06:57:57 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@md5={0x1, "0c0493152fc5cccf1b2c7e8c24497740"}, 0x11, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x18, 0x1, 0x2, {0x0, r3}}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, r4}}}, @cred={{0x18}}], 0x60, 0x40}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r6, 0xee01, r8}}}], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r9, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x8000) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x4, 0xee01}, {0x2, 0x1}], {0x4, 0x1}, [{0x8, 0x1}, {0x8, 0x0, 0xee01}, {0x8, 0x2}, {0x8, 0x7, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x0, r4}, {0x8, 0x0, r8}, {0x8, 0x7, r11}], {0x10, 0x7}, {0x20, 0x3}}, 0x7c, 0x1) ftruncate(r0, 0x48280) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) [ 510.608687][ T29] audit: type=1804 audit(1599461877.639:19): pid=11304 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir662148982/syzkaller.vzX9kp/45/bus" dev="sda1" ino=15924 res=1 06:57:58 executing program 2: ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1081400, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@posixacl='posixacl'}], [{@euid_lt={'euid<', 0xee00}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}]}}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0xf, "629eea028a3fbb26364169602afbfc"}, &(0x7f0000000280)=0x17) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={r4, 0xff, 0x8, 0x2563, 0x2, 0x1, 0x0, 0x3, {0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x2, 0x0, 0x80000000, 0x6, 0x1}}, &(0x7f0000000440)=0xb0) pipe(&(0x7f0000000100)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c00000010000104000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="03c50000000000002c00128009000100766c616e000000001c00028006000100010000000c0002001c0000001b0000000400038008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x5c}}, 0x0) 06:57:58 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x500, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) getpgrp(0xffffffffffffffff) getpid() r1 = open(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) socket(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="b3293cf814962680288ecbd57d17335ca994f3389ad3202d0ca6d0e83b80941b9e6ed1f836e8fb9d7d7723821f7b1de2edb860b5903095642ee2f26ab2cbdf6272c74aa73ee3177e9123f9eec158d4a072596acbd26af8e1041cd6eea03a330e22ae96c8f91363ec84d7cb441a76de77a2c0ce69ec16b19fd05a26c8df744ed5f2fb2fcd0341914eb258ca1dff71a1bd51d0724f7e8406c3d5cbaa81e3588d9d5e5bb48bfd69516422a338804b3ca3f973785154b178fb88cd7113f156e42f5f860af5b70296504af6d73cd8ef1533184d448e605449ac36070f5d7d56ffec9048ee1d5f5c42b08d5d", @ANYRES16=r2, @ANYBLOB="020028bd7000fbdbdf25030000000500010000000000140006007465616d5f736c6176655f310000000014000300000000000000000000000000000000010500010001000000050001000100000014000300fe8000000000000000000000000000250800050064010100140002000000000000000000000000000000000108000400ac1414aa"], 0x8c}, 0x1, 0x0, 0x0, 0x890}, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0)=@gcm_256={{0x303}, "22e93331787a0fe2", "406d113e4fe348b35124af31ecb60bde006ab76b8b2bc4b24a701bcc90762c6a", "78934214", "d266f2e8d056ab4e"}, 0x38) [ 511.055636][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 511.206904][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 511.246871][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:57:58 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x486420, &(0x7f0000000280)=ANY=[@ANYBLOB="676964f70c23dc08338803a106587943784603e14d767dc09fc6698bf9e77100805c8adb53f5c0b9b205a6b1953495e8067c7b71e8808fbdb903bc82bf2d0400764e653f8a23e08be6af8f3f224a001e00000070d29d7fa516663cda5458bd503178126a4fc35fb8787d9a3a14cbdbba7bed941ba8191ce1605e6e76644597a6fc525bf783676dee0d8229571a7fa5e4d1e51f10e984d456ee97720fea6a36ad4b14e9719fc2f73b0a1d"]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000180)=""/131) [ 512.006621][T11310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 512.025000][T11310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 512.035736][T11310] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:57:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) [ 512.146326][T11315] device vlan3 entered promiscuous mode [ 512.151972][T11315] device bridge0 entered promiscuous mode [ 512.160698][T11315] bridge0: port 3(vlan3) entered blocking state [ 512.167455][T11315] bridge0: port 3(vlan3) entered disabled state [ 512.266716][T11315] device bridge0 left promiscuous mode [ 512.377854][T11334] input: syz0 as /devices/virtual/input/input13 [ 512.384238][T11334] input: failed to attach handler leds to device input13, error: -6 06:57:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001b80)=@raw={'raw\x00', 0x8, 0x3, 0x11e4, 0x0, 0x10e8, 0x10e8, 0x0, 0x0, 0x1150, 0x11a0, 0x11a0, 0x1150, 0x11a0, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'dummy0\x00', 'wg0\x00'}, 0x0, 0x10a0, 0x10c0, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz0\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, '\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1240) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000680)=0xfffffffc) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000640)=0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) recvmmsg(r2, &(0x7f0000001440)=[{{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)=""/44, 0x2c}, {&(0x7f0000000780)=""/212, 0xd4}, {&(0x7f0000000880)=""/167, 0xa7}], 0x3, &(0x7f0000000980)=""/169, 0xa9}, 0x2}, {{&(0x7f0000000a40)=@ax25={{0x3, @null}, [@null, @null, @netrom, @rose, @default, @rose, @rose, @rose]}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000ac0)=""/237, 0xed}, {&(0x7f0000000bc0)=""/124, 0x7c}, {&(0x7f0000000c40)=""/207, 0xcf}, {&(0x7f0000000d40)=""/112, 0x70}], 0x4}, 0x8}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000e00)=""/233, 0xe9}, {&(0x7f0000000f00)=""/216, 0xd8}, {&(0x7f0000001000)=""/77, 0x4d}, {&(0x7f0000001080)=""/71, 0x47}, {&(0x7f0000001100)=""/87, 0x57}], 0x5, &(0x7f00000011c0)=""/52, 0x34}, 0x10000}, {{&(0x7f0000001200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000001280)=""/223, 0xdf}], 0x1, &(0x7f00000013c0)=""/65, 0x41}, 0xffffffc1}], 0x4, 0x2041, &(0x7f00000014c0)={0x0, 0x3938700}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x538, 0x1f0, 0xd0, 0xffffffff, 0xd0, 0x388, 0x4a4, 0x4a4, 0xffffffff, 0x4a4, 0x4a4, 0x5, &(0x7f0000000000), {[{{@ip={@multicast2, @rand_addr=0x64010100, 0xffffffff, 0x0, 'hsr0\x00', 'veth0_to_bond\x00', {}, {0xff}, 0x2f, 0x2, 0x11}, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}, {[0x3, 0x9]}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x8, @rand_addr=0x64010100, @remote, @icmp_id=0x65, @icmp_id=0x68}}}}, {{@uncond, 0x0, 0xec, 0x120, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x200, 0x1, 0x1, 0x1}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x10, @private=0xa010102, @broadcast, @icmp_id=0x68, @gre_key=0xe8b}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xffffffff, 0x0, 'veth1_macvtap\x00', 'xfrm0\x00', {0xff}, {0xff}, 0x2, 0x0, 0x1}, 0x0, 0x164, 0x198, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x3e95, 0x1, 0x0, 'syz0\x00', 0x5}}]}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x1, @multicast1, @local, @gre_key=0x1, @icmp_id=0x67}}}}, {{@ip={@local, @rand_addr=0x64010102, 0x0, 0xffffffff, 'bridge_slave_0\x00', 'bridge0\x00', {}, {}, 0x1d, 0x1, 0x60}, 0x0, 0xd4, 0x11c, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x2, [0x4, 0x1, 0x4, 0x2, 0x0, 0x4], 0x4, 0x2}}}, @common=@icmp={{0x24, 'icmp\x00'}, {0xc, "71af"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xd, @ipv4=@multicast1, @ipv4=@empty, @icmp_id=0x64, @gre_key=0x8}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x594) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001540)={'\x00', &(0x7f0000001500)=@ethtool_ringparam={0x11, 0x1, 0x5, 0x8, 0x6, 0x1, 0x83, 0x81, 0x80000001}}) [ 512.460003][T11340] input: syz0 as /devices/virtual/input/input14 [ 512.467595][T11340] input: failed to attach handler leds to device input14, error: -6 06:57:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000100)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 512.755100][T11349] x_tables: duplicate underflow at hook 1 06:57:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xad}}], [{@obj_user={'obj_user', 0x3d, 'personality\x00'}}, {@uid_eq={'uid'}}]}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f00000002c0)={0x6899f44c, 0x1ff, 0x5, 0x0, 0x0, 0x5}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='personality\x00') r5 = dup2(r2, r4) read$FUSE(r5, &(0x7f0000001040)={0x2020}, 0x2020) 06:57:59 executing program 4: socket$kcm(0x10, 0x2, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(0xffffffffffffffff, 0xac01, &(0x7f0000000000)={0x0, 0x7, 0x0}) [ 513.074699][T11349] x_tables: duplicate underflow at hook 1 [ 513.217984][T11357] input: syz0 as /devices/virtual/input/input15 [ 513.255147][T11358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11358 comm=syz-executor.1 [ 513.268514][T11358] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 06:58:00 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x70, r0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x2}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x2}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x3}, @NL80211_ATTR_SCAN_SSIDS={0x2c, 0x2d, 0x0, 0x1, [{0x5, 0x0, [0x0]}, {0xb, 0x0, [0xc, 0x1f, 0x0, 0xb, 0x1, 0x1e, 0x14]}, {0xb, 0x0, [0x1d, 0x0, 0x2, 0x7, 0x1e, 0x2, 0x10]}, {0x6, 0x0, [0x9, 0x1]}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x6}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008048}, 0x4000000) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fsmount(r1, 0x0, 0x1) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @private1, 0x721f}, {0xa, 0x4e21, 0x3, @mcast1, 0x80000001}, 0x400, [0x7ff, 0xff, 0x6, 0xfffffc00, 0x638c, 0x6, 0x80000000, 0x200]}, 0x5c) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000002c0)=""/169) r3 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x0, 0x2, {0x1}}) 06:58:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1038, 0x1410, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x44d}}}}]}}]}}, &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{}]}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xe, {0xe, 0x0, "f845fad15fe95a4bcfe779c8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001d80)={0x2c, &(0x7f0000001b80)={0x0, 0x0, 0xc, {0xc, 0x0, "8852f32787000a97f302"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 06:58:00 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000dccd5e08cb060900be5c000000010902240001000000000904340102d46def0009058acfe236"], 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1e}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x4010) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000380)={[{@block={'block'}}]}) 06:58:01 executing program 1: ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x80c0, 0x64}], 0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x141600, 0x6) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x44, 0xcfe, 0x41, @ipv4={[], [], @multicast1}, @local, 0x7, 0x7800, 0x7}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x88, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev={0xfe, 0x80, [], 0x39}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x614027688fcf4cac}, 0x4040) r2 = memfd_create(&(0x7f0000000340)='\vbm1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff\xc4\xf3yz\x02\x00kM\xb2\xd4k\xa2\xcc\x19\x1b\x12\b%\x92ACa\xeb\xf3\xe6L\\\xbcZ\x8b?\xd9\xc3\xf5\xbd\xb7B~D)\xfb\xa5x\x119Q\xbc1\xeak\x1aj`\xb5\x8e\xd1H\'\x11\xf2P\x01h\xb8\f\xb6\xd6\x96\x9d1\xedo\xe1\x8b\xcc\xf5\xba\xa4a#efb\x8f\xd2\x9a\xbf|\x15\xd7\x16S&\x18\x89;\xf8\\\x80\xec\xaa\xdb\\\xaa\\Y7S\xb9\xb3\x17T\xfb\x92\xbac\xe6\x95|\xbfB\xf0\x8b', 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000040)=ANY=[], 0x72) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) [ 514.196716][ T8802] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 514.255628][ T28] usb 3-1: new high-speed USB device number 20 using dummy_hcd 06:58:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x21, 0xa, 0x8009) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="d800000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="0000000000000000a800128009000100766c616e010000000000640003800c00010000001d00000000000c000100cf000000080000000c00010000000000040000100c00010003000000030000000c00010000000000560000000c000100fcffffff020000000c00010020000000020000000c0001000000000005000000280004800c000100018000000d0000000c00010004000000070000006300010007000000090000ca69ae4600"/180, @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="b4463b3a8253efb10d07cace71b86c1291a45ab0086ef2366c0a9e1a56145997de365c6b2bdc0a82d363723cc107ed1312c09871537e0ac8f72fafc2c8d17e055bfb991e9c4cbfa098f3dc27e18ba52f646df6def36364bdc2bf2094b6685d88cfda72f8f40b79603401113361f8c9d9f114c763d0552181d22bcc9c5326a4483db513ed4851f1622f5e4e555cc10b41451cd584865806920b8b3a3d0f88b9664c5708987fe20cbf7f7ccd565cf153dceea237d5d9b2598eca011998aa"], 0xd8}, 0x1, 0x0, 0x0, 0x40}, 0x0) [ 514.448115][ T8802] usb 4-1: Using ep0 maxpacket: 8 [ 514.515540][ T28] usb 3-1: Using ep0 maxpacket: 8 [ 514.566454][ T8802] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 514.574810][ T8802] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 514.585348][ T8802] usb 4-1: config 0 has no interface number 0 [ 514.591617][ T8802] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 514.602833][ T8802] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 1762, setting to 1024 [ 514.602862][T11383] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 514.602931][T11383] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 514.614300][ T8802] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 514.614413][ T8802] usb 4-1: config 0 interface 52 has no altsetting 0 [ 514.614560][ T8802] usb 4-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 514.662519][ T8802] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.714311][ T8802] usb 4-1: config 0 descriptor?? [ 514.737823][T11371] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 514.764481][ T28] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 514.776206][ T28] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 06:58:02 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000001c0)={0x0, 0x7fff}) [ 515.032835][T11371] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 515.046644][ T28] usb 3-1: string descriptor 0 read error: -22 [ 515.053302][ T28] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.40 [ 515.062831][ T28] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.109229][ T8802] input: USB Synaptics Device 06cb:0009 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.52/input/input17 [ 515.330939][ T8726] usb 4-1: USB disconnect, device number 4 06:58:02 executing program 1: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {0x4}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) 06:58:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18007cdc485996d6392a1300000000000000df000000000000611104000000000095000000000000001014dff5d000e9bc33310133ebcefcc9a944c5b700000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_getevents(0x0, 0x98f3, 0x3, &(0x7f0000001200)=[{}, {}, {}], 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=""/1, &(0x7f0000000080)=0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) [ 515.923086][ T28] steelseries_srws1 0003:1038:1410.0004: unknown main item tag 0x0 [ 515.932550][ T28] steelseries_srws1 0003:1038:1410.0004: unknown main item tag 0x5 [ 515.940950][ T28] steelseries_srws1 0003:1038:1410.0004: report_id 4086761984 is invalid [ 515.949708][ T28] steelseries_srws1 0003:1038:1410.0004: item 0 4 1 8 parsing failed [ 515.958488][ T28] steelseries_srws1 0003:1038:1410.0004: parse failed [ 515.967670][ T28] steelseries_srws1: probe of 0003:1038:1410.0004 failed with error -22 [ 516.032989][T11414] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 516.233183][ T28] usb 3-1: USB disconnect, device number 20 06:58:03 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f62421004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) 06:58:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x1000) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x1}, 0x1c) unshare(0x20020400) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:xconsole_device_t:s0\x00', 0x27, 0x0) [ 516.377710][ T8726] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 516.635066][ T8726] usb 4-1: Using ep0 maxpacket: 8 [ 516.705986][ T29] audit: type=1400 audit(1599461883.740:20): avc: denied { relabelto } for pid=11430 comm="syz-executor.4" name="UDPv6" dev="sockfs" ino=40501 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:xconsole_device_t:s0 tclass=udp_socket permissive=1 06:58:03 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x2, 0x8, 0x2315, 0x6, 0x10001], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000180)=0x1a) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000100)=0x2, 0x4) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x2f80}, {&(0x7f0000000280)="819fd3cdd0b6983eb397e47a63", 0xd, 0x2}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r2, 0xf503, 0x0) [ 516.785785][ T8726] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 516.794062][ T8726] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 516.805718][ T8726] usb 4-1: config 0 has no interface number 0 [ 516.811986][ T8726] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 516.823230][ T8726] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid maxpacket 1762, setting to 1024 [ 516.834656][ T8726] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 516.847898][ T8726] usb 4-1: config 0 interface 52 has no altsetting 0 [ 516.854843][ T8726] usb 4-1: New USB device found, idVendor=06cb, idProduct=0009, bcdDevice=5c.be [ 516.864036][ T8726] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:58:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r0, 0x7c80, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x6) [ 516.945728][ T28] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 517.085146][ T8729] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 517.221992][ T8726] usb 4-1: config 0 descriptor?? [ 517.251912][ T8726] usb 4-1: can't set config #0, error -71 [ 517.287693][ T8726] usb 4-1: USB disconnect, device number 5 [ 517.335797][ T28] usb 2-1: New USB device found, idVendor=24f6, idProduct=0021, bcdDevice=d1.4b [ 517.345280][ T28] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.355428][ T8729] usb 3-1: Using ep0 maxpacket: 8 [ 517.385817][ T28] usb 2-1: config 0 descriptor?? [ 517.486107][ T8729] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 517.497231][ T8729] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 06:58:04 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') syz_emit_ethernet(0x52, &(0x7f0000000080)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "090011", 0x4, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 06:58:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5, 0x11, 0x8}]}, 0x28}}, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) bind$phonet(r1, &(0x7f0000000000)={0x23, 0xdf, 0x7, 0x8a}, 0x10) 06:58:04 executing program 3: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000100)={0x1ff, 0xffff, 0x1, 0x4, 0x6}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x2, 0xf801, 0x9, 0x9, 0x2, 0x8, 0x80}, &(0x7f0000000000)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={r0, 0x7fffffff}, &(0x7f00000000c0)=0x8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000140)=0xfffffff8, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 517.815741][ T8729] usb 3-1: string descriptor 0 read error: -71 [ 517.822268][ T8729] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.40 [ 517.831655][ T8729] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.948465][ T8729] usb 3-1: can't set config #1, error -71 [ 517.976487][ T8729] usb 3-1: USB disconnect, device number 21 06:58:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f00000000c0)=0x7, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x1dc7f, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="340000001000051d5b426acf0d6d04a9ae0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e640000000004000280"], 0x34}}, 0x0) 06:58:05 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r5 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r5, 0x96342f8600000004, 0xffffffffffffffff) tee(r4, r5, 0x0, 0x2) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="8800000024002000"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000580002000000000000000000000000000000000000000000000000000c00040004000000000000001c0005801800010000000000000000000000000000000000000000000c0003000000000000000000060002000ab80000"], 0x88}}, 0x0) 06:58:05 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) sched_rr_get_interval(r0, &(0x7f0000000540)) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x81, 0x41, 0x50, 0x20, 0xccd, 0x10b4, 0x410b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x52, 0x10, 0x38}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000060000007ac51a60cf10f8789c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2179, 0x53, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2179, 0x53, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f0000000000)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x22, {0x22, 0x0, "eb2b2005001f5b2a03b2538fecba8ebeb1600ab5c5b31fc6c16e3d012890917f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000740)={0x14, &(0x7f0000000600)={0x40, 0x23, 0xda, {0xda, 0x31, "f87389eb0d01f46e1cffe1f068ffda4d65c5726c9dcafdfe76257d30690ac4890753e008e6660e4cf7ac2f0babee8bf5eab6e57a8e35a07d9d7bcaba38cebeea256911d2f28198af0445fcc973970ffd0ac85ac03e087d77edb9a62b19ccf44fdd16bc57a11ffd7d61bc07eac8e4725e38d11e7a853e76ab30d6b36634c210c65bd479403929d65239d0bc769d5b01b146e7b5b535a15df96434bd22da2049ee9bffab1d8679ba95158a4bcc0a6805b6af6e51b8e5d9b93f9df3c38f02ce43e55c6ae4b7022ed81472fce4a6077b2921f4f693b6d1fac514"}}, &(0x7f0000000800)={0x0, 0x3, 0x84, @string={0x84, 0x3, "8e6f6192834f66553a8cce8c922c29d4dad780e751b6583fdf59e701b0afa60dd87f5b8e1098581be41e998c184838995100399d401f28742d934b1af984f2bd8d160c079a3868f5650d489416f86d8f2a29d15675b14728295497a525d720df28023678df1948dad13c361cfb300c441a0285534d1b9100958f244899fdae83f93e"}}, &(0x7f00000001c0)={0x0, 0x22, 0x18, {[@main=@item_4={0x3, 0x0, 0xb, "57ad81b0"}, @local=@item_012={0x1, 0x2, 0x2, "fa"}, @global=@item_4={0x3, 0x1, 0x9, "9f38a801"}, @main=@item_012={0x2, 0x0, 0x9, '5T'}, @local=@item_4={0x3, 0x2, 0x4, "4f5ad79b"}, @main=@item_012={0x1, 0x0, 0xc, 'N'}, @global=@item_012={0x1, 0x1, 0x5, 'u'}]}}, &(0x7f0000000700)={0x0, 0x21, 0x9, {0x9, 0x21, 0x800, 0x3, 0x1, {0x22, 0x8bf}}}}, &(0x7f0000000b40)={0x18, &(0x7f00000008c0)=ANY=[@ANYBLOB="2013cf0000001897fac9e2fa3762d41ba146964ceae06af3aafd4223e9c6a1b35a666a960f6a5cde2bc7197f96f289af951501000000a8fa248a473c2742b9c33fc892aed2723fbcdb8fdef867de87a78ef1e2ad8d2e1224cd1a8a5bcc0267e6f1a7a7350930226410c7d52935e969b3899d3ebe77f4c60af6db451d97787c4f3f8d0797e29a63d1dec743a71250644e3efaf9dc382993f503ac232a8a65ad5e47a46d0b78a3208df5e49a0df3ce85c2e1b5d5918bd5abaa4d31f174aea50517060c5fbe8900e43fb5467ce995aa9a9a63910c2307"], &(0x7f00000009c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000a00)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000a40)=ANY=[@ANYBLOB="2001ba000000673761fc33c04fb7ef7ad64ceda2d01f127eb6943360f00253ac5cc3f5561b67cfecf61665ce45e8347d05c9ca62c3b16d7a371eeeea33999f70d4050000002e4b011f82c7ec0e31ff45c4e7eba1f56616b496e31773418678d651654cf35b8f664484f7287c116239c27e0acc2910fca99c337665d5a018d04d82e775645e28d738044fba175391d648842af69b5e6aae329d5a025309c3403371eff516b7d31ff2f78bf5c4a550fcaacd9e9feffe7e816a6a00000000000000"], &(0x7f0000000b00)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000000)={0x18, &(0x7f0000000b80)=ANY=[@ANYBLOB="2006220000002200eb2b2016001f40cb7a5b2a03b2538fecba8ebef3c46b4f3ec12a86d9b3fe00410656c8958dcea04d7eeb790764d22076d242acf6d9c59c1fb6df27b408dc9ff21e7cb8b957702c06f0ee6abec7586aa850121b6b6e2efa6fa5930300000000000000da7e8c2ebf78ed205a00587d366d7436824dc8f5a27b9fbef5db8711f806fbb05dfd64f83d9cf5bf2e9572da5f503fb768e4c6355cef4962466a67532f556b897f3e17daf4f717b6f4cf299f2673bad95b1186c578d99dd6316c7d6c9be1b348c225738afbf85fcfd156ceeb3db31b3a61"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x80, 0x4, [{{0x9, 0x4, 0x0, 0x3f, 0xfe, 0x7, 0x1, 0x1, 0x6, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x81, 0x8}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x81, 0xfc, 0x7, 0x20}, 0x10, &(0x7f0000000500)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x8, 0xa0, 0x78, 0x2, 0x0, 0x5}]}, 0x6, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x40a}}, {0x43, &(0x7f0000000200)=@string={0x43, 0x3, "c33a579ced989477792a68fb8ac199b4ed94ee45bb71712c6bbfff9fcc00e472bd6905e1b0b58735dcf03387406b30599ecd14e10da4447c9e568bb540cd248c0a"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x406}}, {0x5f, &(0x7f00000002c0)=@string={0x5f, 0x3, "d81d5a0e3095f35c37708c745bacbc1ea2f00c60b5b051454fbf0dcfe644189c836ba8341aabbdbd663ee6ec17eb4d65027e3c16d02ac9973ccdebe3bc1adb53d57d591c0e2afd5b012a77c6745e833851a310c8011d274448b8d63564"}}, {0xd0, &(0x7f0000000340)=@string={0xd0, 0x3, "9a61f34944639e9557d4be35c8f0475a33f6fa0078077350a6613662a8b88ecf73defe8d200881487ca34c3a9842447770ecf76b00b80667fe45e7499ad7fb4d9bf4665171d961eb87163e719f0910e553c75a38173199503b576a2e7dee01d84cfc19bfaae3f0cde40f317e499aa7310f2b2c1c5980649312255215e1f93fc6ac904b6a8ca0cb42815828a4eb18cf16a29f737130a42d3e9add921ea83adf8fe22d248582a4f2f849c192670f1b58b7d6f6e41c69de169be1b9efa38bb32cb041c784ddf616b9be39898375c0a3"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x1407}}]}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2179, 0x53, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000000)={0x18, &(0x7f0000000080)={0x0, 0x5, 0x22, {0x22, 0x0, "eb2b2005001f5b2a03b2538fecba8ebeb1600ab5c5b31fc6c16e3d012890917f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000580)=0xbf3b, 0x8) [ 518.627492][T11473] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 06:58:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000665774000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@flush='flush'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000580)=""/52, 0x34}, {&(0x7f00000005c0)=""/78, 0x4e}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000280)=""/241, 0xf1}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/146, 0x92}], 0x8, 0x1003ff, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x420, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SCAN_SSIDS={0x14, 0x2d, 0x0, 0x1, [{0xe, 0x0, [0x1c, 0x14, 0x1c, 0xe, 0x5, 0x20, 0x1c, 0x5, 0x3, 0x14]}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x0) [ 518.906336][T10329] usb 3-1: new high-speed USB device number 22 using dummy_hcd 06:58:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000396d6022ff2ee707c051cea8c2c33d"], 0x14}}], 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000), 0x4) [ 519.144528][T10329] usb 3-1: Using ep0 maxpacket: 32 [ 519.265566][T10329] usb 3-1: New USB device found, idVendor=0ccd, idProduct=10b4, bcdDevice=41.0b [ 519.274959][T10329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.354972][T10329] usb 3-1: config 0 descriptor?? [ 519.605769][T10329] usb 3-1: dvb_usb_v2: found a 'Terratec H7' in warm state [ 519.816844][T11474] udc-core: couldn't find an available UDC or it's busy [ 519.823925][T11474] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 06:58:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x44c, 0x300, 0x118, 0x3e020000, 0x0, 0x118, 0x3b8, 0x1d0, 0x1d0, 0x3b8, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x8}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4a8) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x4048004}, 0x20008050) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000040)=0x7, 0x4) fcntl$getflags(r0, 0x40a) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000100)={0x9, 0x2, 0x3f, 0x65, 0x4f5}) [ 519.877284][ T8726] usb 2-1: USB disconnect, device number 23 06:58:07 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x8, "7bbe8c832180"}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7a1ecf", 0x0, "3691a5"}}}}}}, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000040)=0x1) [ 519.939215][T11474] udc-core: couldn't find an available UDC or it's busy [ 519.946989][T11474] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 06:58:07 executing program 5: linkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x6, 0x8, 0x9088}, 0x14) r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x4000, 0x80, 0x8}, 0x18) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x20000804) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x9}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r2, &(0x7f0000000300)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000380)=0x80) ioctl$DRM_IOCTL_GET_STATS(r0, 0x807c6406, &(0x7f00000003c0)=""/119) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000480)=0xe, 0x80000) ioctl$BTRFS_IOC_INO_PATHS(r4, 0xc0389423, &(0x7f0000000500)={0x4, 0x30, [0x2, 0x3, 0xbcf, 0x2000000000000000], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = signalfd4(r2, &(0x7f0000000540)={[0x4, 0x80000000]}, 0x8, 0x80800) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc2c45512, &(0x7f0000000580)={{0x5, 0x5, 0x4, 0x1, 'syz0\x00', 0x3b}, 0x1, [0x3, 0x5, 0x7, 0x0, 0xf46, 0x5, 0x100, 0x7, 0x3, 0x3, 0xbd, 0x2, 0x1f, 0x100, 0x7f, 0xf984, 0x0, 0x7fffffff, 0x2f6, 0x9b4e, 0x2, 0x860, 0x1000, 0x9, 0x10001, 0x10001, 0xff, 0x9, 0x5, 0x10001, 0x100, 0x80000001, 0x1, 0x505, 0x38880424, 0x1, 0x64d1, 0xb0, 0x0, 0x5, 0x1, 0x6, 0x67, 0x0, 0x2, 0x3, 0xff, 0x46, 0x180, 0x5, 0xffff, 0x2, 0x101, 0x81, 0x10000, 0x20, 0x80, 0x5, 0x200, 0x3, 0xfffffff7, 0x5, 0x200, 0x8, 0x8, 0x1, 0x5, 0x2, 0xa90f21b6, 0x5, 0x0, 0x38b, 0xf0, 0x6, 0x1, 0x10001, 0x6, 0x6, 0x6, 0x1, 0x4, 0x7, 0x6, 0xffffffff, 0xe476, 0x3, 0xffff3d20, 0xffffffff, 0xfffffffc, 0x0, 0x4, 0xfff, 0xe836, 0xa342, 0x1, 0xc80, 0xba, 0x3, 0x0, 0x80, 0xf0, 0x10001, 0x4, 0xb5f0, 0x8000, 0x4, 0x3, 0x8, 0x8, 0x2, 0x1ff, 0x200, 0xdd1, 0x3, 0x741fe91a, 0x8, 0x963, 0x5, 0x1, 0x97, 0x80000000, 0x9, 0x1000, 0x3, 0x6357, 0x0, 0x5, 0xf3c]}) socket$inet(0x2, 0x6, 0x0) poll(&(0x7f0000000880)=[{r4, 0x1000}, {r5, 0x500}, {r3, 0x10}, {0xffffffffffffffff, 0x6010}, {r4, 0x90}], 0x5, 0x3) r6 = syz_open_dev$vcsu(&(0x7f00000008c0)='/dev/vcsu#\x00', 0x7f, 0x12000) ioctl$SNDCTL_DSP_SETFRAGMENT(r6, 0xc004500a, &(0x7f0000000900)=0x73) r7 = openat$cgroup_ro(r0, &(0x7f0000000940)='cpuset.effective_mems\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r7, &(0x7f0000000a40)={&(0x7f0000000980), 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x20, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}]}, 0x20}, 0x1, 0x0, 0x0, 0xc000831}, 0x10) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000c80)={0x6, 0xb8f, &(0x7f0000000ac0)="53e8223f5c51d2507b912b80cba890f85d9b65c39272dd0ad102d2b791a059117be8b1b1d3dae2800c9de2033a39647550ffb9332499809d772e5746ab6512dee85959fbf31aa3f49fc6a17b9541f71462341c40abad96ff892f6a52057aa050a8cf80717a637042dd42d7c53cbb341cc8f184f5ce81cac612f314cd1ee976930f6b31b73b1a98a2954f9cd38adf460216c488543bd6d9", &(0x7f0000000b80)="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", 0x97, 0xff}) [ 520.187479][T11501] xt_bpf: check failed: parse error [ 520.239271][T11501] xt_bpf: check failed: parse error [ 520.266864][T11474] udc-core: couldn't find an available UDC or it's busy [ 520.274015][T11474] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 520.361942][T11474] udc-core: couldn't find an available UDC or it's busy [ 520.369231][T11474] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 06:58:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$tipc(0x1e, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x14, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, {&(0x7f0000000080)=""/253, 0xfd, &(0x7f0000000180)=""/68, 0x1, 0x4}}, 0x48) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x84000) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000002c0)) 06:58:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a0698", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 520.944557][T10329] usb write operation failed. (-71) [ 520.954609][T10329] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 520.968637][T10329] dvbdev: DVB: registering new adapter (Terratec H7) [ 520.975817][T10329] usb 3-1: media controller created [ 521.105789][T10329] usb read operation failed. (-71) 06:58:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x510, 0x0, 0x18c, 0x200, 0x0, 0x0, 0x440, 0x2e0, 0x2e0, 0x440, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x328, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) [ 521.140763][T10329] usb write operation failed. (-71) [ 521.178732][T10329] dvb_usb_az6007: probe of 3-1:0.0 failed with error -5 [ 521.242247][T10329] usb 3-1: USB disconnect, device number 22 06:58:08 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) [ 521.834082][T10329] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 522.074239][T10329] usb 3-1: Using ep0 maxpacket: 32 [ 522.203943][T10329] usb 3-1: New USB device found, idVendor=0ccd, idProduct=10b4, bcdDevice=41.0b [ 522.213186][T10329] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.284004][T10329] usb 3-1: config 0 descriptor?? 06:58:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) ioprio_set$uid(0x0, 0x0, 0x2000) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x200000, 0x0, 0x8}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}, 0x900}], 0x400000000000107, 0x10) 06:58:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) tkill(0x0, 0x15) pipe(0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 522.566617][T10329] usb read operation failed. (-71) [ 522.584703][T10329] usb write operation failed. (-71) [ 522.606681][T10329] usb write operation failed. (-71) [ 522.626596][T10329] usb write operation failed. (-71) [ 522.632155][T10329] usb 3-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 522.729482][T10329] usb 3-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 522.739770][T10329] usb 3-1: dvb_usb_v2: Did not find the firmware file 'dvb-usb-terratec-h7-az6007.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 522.757126][T10329] dvb_usb_az6007: probe of 3-1:0.0 failed with error -2 [ 522.913312][T11533] IPVS: ftp: loaded support on port[0] = 21 [ 523.129999][T10329] usb 3-1: USB disconnect, device number 23 06:58:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_STAT(0x0, 0x3, &(0x7f0000000100)=""/233) 06:58:11 executing program 3: 06:58:11 executing program 1: [ 524.083997][T11533] chnl_net:caif_netlink_parms(): no params data found 06:58:11 executing program 4: [ 524.601382][T11533] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.608838][T11533] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.618911][T11533] device bridge_slave_0 entered promiscuous mode 06:58:11 executing program 1: [ 524.759354][T11533] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.766806][T11533] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.777287][T11533] device bridge_slave_1 entered promiscuous mode [ 524.833873][ T8729] Bluetooth: hci5: command 0x0409 tx timeout [ 524.915914][T11533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 524.977633][T11533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.137920][T11533] team0: Port device team_slave_0 added [ 525.181080][T11533] team0: Port device team_slave_1 added [ 525.271848][T11533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 525.279169][T11533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.305324][T11533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 525.398540][T11533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 525.405755][T11533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 525.432104][T11533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 525.529539][T11533] device hsr_slave_0 entered promiscuous mode [ 525.560028][T11533] device hsr_slave_1 entered promiscuous mode [ 525.594108][T11533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 525.601777][T11533] Cannot create hsr debugfs directory [ 525.989466][T11533] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 526.027353][T11533] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 526.082120][T11533] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 526.125963][T11533] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 526.659349][T11533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 526.752775][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 526.762052][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 526.789523][T11533] 8021q: adding VLAN 0 to HW filter on device team0 [ 526.863217][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 526.874215][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 526.883605][ T8729] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.890834][ T8729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 526.974991][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 526.984432][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 526.994387][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 527.005166][ T8729] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.012420][ T8729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 527.021638][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 527.032592][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 527.043756][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 527.054371][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 527.144819][T11533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 527.155546][T11533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 527.238779][ T8729] Bluetooth: hci5: command 0x041b tx timeout [ 527.283478][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 527.293761][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 527.304339][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 527.314790][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 527.324478][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 527.334984][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 527.344668][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 527.354428][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 527.362299][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 527.382707][T11533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 527.398896][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 527.704783][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 527.714880][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 527.820903][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 527.831126][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 527.862526][T11533] device veth0_vlan entered promiscuous mode [ 527.880585][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 527.890270][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 527.956485][T11533] device veth1_vlan entered promiscuous mode [ 528.077677][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 528.088162][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 528.116130][T11533] device veth0_macvtap entered promiscuous mode [ 528.155458][T11533] device veth1_macvtap entered promiscuous mode [ 528.247080][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.258212][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.268321][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.278976][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.288969][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.299534][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.309532][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.320090][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.330102][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 528.340667][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.354990][T11533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 528.368756][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 528.378436][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 528.387951][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 528.398075][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 528.664357][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.675208][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.685348][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.696033][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.706084][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.716689][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.726761][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.737370][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.747425][T11533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 528.758092][T11533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 528.772189][T11533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 528.783820][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 528.794126][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 529.315002][ T8729] Bluetooth: hci5: command 0x040f tx timeout 06:58:16 executing program 5: 06:58:16 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x178) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="830b0000000000006b7610"], 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)={0xa4, r2, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3c8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x33}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57cb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4f0d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x4) r3 = socket(0x10, 0x2, 0x0) lseek(0xffffffffffffffff, 0x7, 0x1) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) 06:58:16 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x40000) 06:58:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f8f9fc0d8f8b0b16d6f095b", 0x55}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 06:58:16 executing program 1: 06:58:16 executing program 1: 06:58:17 executing program 3: 06:58:17 executing program 5: 06:58:17 executing program 1: 06:58:17 executing program 2: 06:58:17 executing program 3: 06:58:17 executing program 5: 06:58:17 executing program 1: 06:58:18 executing program 2: 06:58:18 executing program 3: [ 531.393805][ T8729] Bluetooth: hci5: command 0x0419 tx timeout 06:58:19 executing program 4: 06:58:19 executing program 2: 06:58:19 executing program 3: 06:58:19 executing program 1: 06:58:19 executing program 5: 06:58:20 executing program 2: 06:58:20 executing program 5: 06:58:20 executing program 3: 06:58:20 executing program 1: 06:58:20 executing program 4: 06:58:20 executing program 2: 06:58:20 executing program 5: 06:58:20 executing program 3: 06:58:20 executing program 1: 06:58:20 executing program 4: 06:58:21 executing program 2: 06:58:21 executing program 3: 06:58:21 executing program 5: 06:58:21 executing program 1: 06:58:21 executing program 4: 06:58:21 executing program 2: 06:58:21 executing program 3: 06:58:21 executing program 5: 06:58:21 executing program 1: 06:58:22 executing program 2: 06:58:22 executing program 4: 06:58:22 executing program 3: 06:58:22 executing program 1: 06:58:22 executing program 5: 06:58:22 executing program 2: 06:58:22 executing program 4: 06:58:22 executing program 3: 06:58:23 executing program 1: 06:58:23 executing program 5: 06:58:23 executing program 2: 06:58:23 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 06:58:23 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff7fc40cb279b3f760879961c54215"], 0x24}}, 0x0) 06:58:23 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x40001, 0x0) read$snddsp(r0, 0x0, 0x0) 06:58:23 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x80045432, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:58:23 executing program 2: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, &(0x7f0000000000)={'vcan0\x00'}) 06:58:23 executing program 3: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000000)={'vcan0\x00'}) 06:58:23 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 06:58:24 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 06:58:24 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0xb7c5bc528d56a577, 0x4) 06:58:24 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x10, 0x0, 0x8) 06:58:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0xc6c7cde239bac66b, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x24}}, 0x0) 06:58:24 executing program 4: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000640)={'xfrm0\x00', &(0x7f0000000600)=@ethtool_channels={0x2b}}) 06:58:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x6, 0xd, 0x0, 0x0) 06:58:24 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000001c0)) 06:58:24 executing program 5: r0 = io_uring_setup(0x4698, &(0x7f0000000400)) mmap$IORING_OFF_SQES(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0x11, r0, 0x10000000) 06:58:25 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x78, 0xc04a00, 0x8) 06:58:25 executing program 4: r0 = socket(0x1d, 0x2, 0x7) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 06:58:25 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @multicast1}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x3, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:58:25 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40081, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 06:58:25 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_virt_wifi\x00'}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:58:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x141401) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 06:58:25 executing program 4: r0 = socket(0x1e, 0x5, 0x0) bind$can_j1939(r0, &(0x7f0000008a40), 0x18) 06:58:25 executing program 1: socketpair(0x0, 0xd0a9076b8fb53af6, 0x0, 0x0) 06:58:25 executing program 2: r0 = socket(0xa, 0x3, 0x20) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) 06:58:26 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) 06:58:26 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000140)) 06:58:26 executing program 4: r0 = socket(0x1e, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x7ffffffff000, 0x0, 0x0, 0x0) 06:58:26 executing program 1: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0x41045508, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0}) 06:58:26 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0) 06:58:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x2, 0x0, 0x0, @empty}, 0xf) 06:58:27 executing program 1: r0 = socket(0x2, 0x3, 0x102) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)='f', 0x1}], 0x1}, 0x8d0) 06:58:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:58:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0x550b, 0x0) 06:58:27 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5408, 0x0) 06:58:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001980)='mptcp_pm\x00') 06:58:27 executing program 3: r0 = socket(0x1d, 0x2, 0x7) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x6, 0x0, &(0x7f0000000040)) [ 540.745560][T11962] sctp: [Deprecated]: syz-executor.2 (pid 11962) Use of int in max_burst socket option. [ 540.745560][T11962] Use struct sctp_assoc_value instead 06:58:28 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x2, @multicast1}, 0x10) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:58:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x1e, &(0x7f0000000180), 0x20) 06:58:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) 06:58:28 executing program 3: r0 = socket(0xa, 0x5, 0x0) bind$unix(r0, &(0x7f0000000380)=@abs={0x2, 0x0, 0x4e22}, 0x6e) 06:58:28 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x541a, 0x0) 06:58:28 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:58:28 executing program 1: r0 = socket(0x1d, 0x2, 0x7) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 06:58:29 executing program 3: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:58:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 06:58:29 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:58:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x25, 0x0, &(0x7f0000000340)) 06:58:29 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x80045439, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:58:29 executing program 5: sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_BULK(r0, 0x80045510, &(0x7f0000000140)={{}, 0x0, 0x0, 0x0}) 06:58:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000002040)={@empty, @mcast1, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b00c2}) 06:58:30 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x16, 0xc04a00, 0x8) 06:58:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c00, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x301, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58389d6cb0ad5b747b694527e1460ba4d280c5fe10a5a597cbe2cb2dd8fc0454757fe02257ea4a0dcd5c0ebdcde3c3bfe61a1ca16166ddb446a9f3dec01ed53c", "ec6d0a6520e92a7f54161354daf17bb2c77e65793ccff9336c1845f2cb19d724fb163ca0da02e9b8e689904b289f8cecb65f3f00be0117e78b872e7472727c0d", "650edb2a14f78b2f488b14b96d4ddcc9ed4bf53cd00af5a4b200ac842c39356c"}) 06:58:30 executing program 3: process_vm_writev(0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/135, 0x87}], 0x1, 0x0) 06:58:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)={0x5, 0x0, 0x0, 0x0, 0x202}, 0x40) 06:58:30 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x75, 0xc04a00, 0x8) 06:58:30 executing program 4: r0 = socket(0x1d, 0x2, 0x7) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 06:58:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0xfffffffffffffe46) 06:58:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2}}, 0x26) 06:58:31 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5424, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:58:31 executing program 1: r0 = socket(0xa, 0x3, 0x20) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 06:58:31 executing program 4: r0 = io_uring_setup(0x75f9, &(0x7f0000000080)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0x0, 0x600, 0x3, &(0x7f0000000100)={[0x4]}, 0x8) 06:58:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0xfffffffffffffe8a, 0x40000021, 0x0, 0x0) 06:58:31 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x6, 0xc04a00, 0x8) 06:58:31 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x4, 0xc04a00, 0x8) 06:58:31 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x82, 0xc04a00, 0x8) 06:58:31 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5409, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:58:32 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x9, 0xc04a00, 0x8) 06:58:32 executing program 3: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x40047452, 0x0) 06:58:32 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5457, 0x0) 06:58:32 executing program 5: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40082103, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 06:58:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000340)) 06:58:32 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 06:58:32 executing program 3: r0 = syz_io_uring_setup(0x34ab, &(0x7f00000003c0)={0x0, 0x994c}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000480)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 06:58:32 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 06:58:32 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x24000080, 0x0, 0x0) 06:58:33 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x20040894) 06:58:33 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_names='erspan0\x00'}) 06:58:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000014c0)={'veth1_vlan\x00', &(0x7f0000000040)=@ethtool_cmd={0x15}}) 06:58:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000005c0)) 06:58:33 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0xffffffffffffffff, 0x0, 0xffff0f00, 0xfffffffffffffff8) [ 546.582642][T12091] ip6gretap0: refused to change device tx_queue_len 06:58:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x4, r1, r0) 06:58:33 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'bond0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "1c9ea0bba95b7efeb75196423fd21459a8ac60171d3f4fd93b8baa6b901917fc", "14b68f207edb3e3603d170473a4d38b07b5a5b0458168d87d3adc25674c7ed81", "97e253811829d39746d6d5ee9a0af3362e0bf04c3d6265b8b0787faa7260b95f", "0bc8f872e6e83ecaa1a0747884d39d9181cc8162bc6a5694bec2c56cf79a5905", "d0fdf47ad27cbd951ae4229ff74e1f29fe165d47d7c00accef0b622cb4c70c5f", "4b8a1cd16c3c839ed08b23d2"}}) 06:58:33 executing program 4: r0 = socket(0x15, 0x5, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40002001, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}, 0x531000) 06:58:34 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x80045439, 0x0) 06:58:34 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg(r0, 0x0, 0x0, 0x0) 06:58:34 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x2000081, &(0x7f0000000140)=ANY=[]) mount$9p_rdma(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x926028, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:58:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x13, 0x0, 0x0) 06:58:34 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000008bc0)={0x0, 0x0, &(0x7f0000008b80)={0x0, 0x7fe8}}, 0x0) 06:58:34 executing program 5: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0xa8}, 0x0) 06:58:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bcd63d08"}, 0x0, 0x0, @fd}) 06:58:34 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0xb101, 0x0) 06:58:35 executing program 4: r0 = socket(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8990, &(0x7f0000000000)={'vcan0\x00'}) 06:58:35 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e8, &(0x7f00000000c0)={0x3, @null}) 06:58:35 executing program 2: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x10, 0x400000, 0x8) 06:58:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x17) 06:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_vlan\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000006"]}) 06:58:35 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000040)={0x9, 'vlan0\x00'}) [ 549.144581][T12139] sctp: [Deprecated]: syz-executor.2 (pid 12139) Use of struct sctp_assoc_value in delayed_ack socket option. [ 549.144581][T12139] Use struct sctp_sack_info instead 06:58:36 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000000), 0xfffffffffffffe21, &(0x7f00000008c0)=[{&(0x7f0000000040)="6a4c08c1c8ce493cf8f35de9baca7d69b766e89875353df88a3b1402a6f94525e8979debd4d58d8d400e03bc6a16da543d5c6ca0c161eece779bafac20ba3e59db42733a676c53cb53e937788c2deee633c6287916fcd6ca3580507a406c793582784b6d6f600165ed0f2651d6d618e085de9eb9ee7ea152e87611361b6092f4712ce627abc0e4d634b569aafa1290308ce55e53642c", 0x96}, {&(0x7f0000000100)="ad66ead9bd5fbbd07f56cea1ec99a801639f15", 0x13}, {&(0x7f00000001c0)="63b260ca193abffc5349fa34d1bae8f80f9c202e22c90aa4e29ad1aeb83a20bcbd0762a55eadbad44063c7e73baa4e0adb226ae6da23a5717207ef9c5dd88d9748ab8a9ab705145158ea4307528cda646b28047f112fab9667a99c11c3586b6d98d9581534e654b0ab0d3a389f303f3994e07be7703d69516d62639c670a467ba94b033536be5e19e326954601e73072fb5d69c0517e921a6e2fa04ec0e3d191a827978b217ef8482b78e61616223f40e115dc4491e7a38c933f0ebb1d3a4c18", 0xc0}, {&(0x7f0000000140)="5499e5cebee4d58d47c11818db5dc3af89dec4ca799bd46033667a1150f6f4138602b97f5f33de3622bcabe7e472cf7f0c93c5e74820b6f502", 0x39}, {&(0x7f0000000280)="d2250683bb93bd28f186e2d81dd998c1349c317a7ad01777770ea7a740d43404de4614e456d37e82ace421c6248eea280acfaf0db07bbde5aec7543bb562a795c65a38cd4bdc2fb6f6bcfed4d5a433c8c2827a4e9644df8fbf9ef18f1790172cb245bd2b96c126a79ba5733b0bda5e5473", 0x71}, {&(0x7f0000000300)="f0e7a85bd7b62e0e1c25f5a15d818ea149", 0x11}, {&(0x7f0000000340)="d6ac299e886fcdecb30e9ebed87b73d73630dcacd3481f06dbca02021708561cf6c14437e9aba19d67fcf42f5954f0c835411ed5d0d1e0a0a8f748fe74b9c6249b16ce531062167f7200e94525286e735cfff2d949b1d7f26c19b92f504a3fb299f137840d5420b96b2c39684eee6f0c4bb31c16afafe99ace1738f8f923909cb27ea0066f42d4daa6559d52f02bf3bf8ede9609", 0x94}, {&(0x7f0000000400)="b0a1ba7acf33684eb9ca6085b8dd5c34c7f94f72fb0c01936358e0998a711fa17b5897b50d6014a8b6fcc274bb268e20065196da8e9cecc8c95ff71f9dea0f93f42c74e24567d003dbe309992560d279103c4f65eb4e60cbca8a357721f346fb1a127aab58709ea17c9b3b7d164ac673007d80eb757c6d5e1806dd9cc6fc61fd64355f993975dd8fc52f2073e3ff6023847204cf821446b3ec849f5d56fa42160e3640540a6440a8a073437b577500", 0xaf}, {&(0x7f0000000840)="d29e026f74b93e0bd4d22f80d1d090064f83e249eae16749c8858bd0d6dbc7e21dd9acc4ecd149da277e707ac5d5d4161b405c6d2b908dba06b10b2c38c42981709610aca063d26391ea45da5c379969fe7cac843573dbcdf9698908b2d56cf772489b32"}], 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000008400000006020000fdff000000000000188203000000db0ccc93c835cd9c000000100000000023001e000000000000008400000000000000000004000000020021000000feffffff8400000002000000ff0f0b8200000000ff030000", @ANYRES32=0x0, @ANYBLOB="1800000000000000840000000500000010000000aa07000020000000000000008400000008000000000000000000000000000000000000001800000000000000840000000000000002000000020009001800000000000000840000000700"/104], 0xd0, 0x810}, 0x20000080) 06:58:36 executing program 4: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 06:58:36 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89f1, &(0x7f00000000c0)={0x3, @null}) 06:58:36 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x13, 0xc04a00, 0x8) 06:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000001780)={0x1, 0x9, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 06:58:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknodat(r1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x1482, &(0x7f00000014c0)) 06:58:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x40049409, 0x0) 06:58:37 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000140)) 06:58:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0e85667, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bcd63d08"}, 0x0, 0x0, @fd}) 06:58:37 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x12, 0xc04a00, 0x8) 06:58:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x312bd0424ce2572c, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:58:37 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000040), 0x40) 06:58:37 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x89a0, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:58:37 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x1407, 0xf1d1c628770211f}, 0x10}}, 0x0) 06:58:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x83, &(0x7f0000000100)={0x0, 0x1d0}, 0x8) 06:58:38 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8980, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:58:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0xfffffffffffffffe) 06:58:38 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:58:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x24, r1, 0x29, 0x0, 0x0, {}, [@L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x34000}]}, 0x24}}, 0x0) 06:58:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, r0) 06:58:38 executing program 2: r0 = socket(0x11, 0xa, 0x300) recvmmsg(r0, &(0x7f0000000000), 0x13, 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0}) 06:58:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x7ff) 06:58:39 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5425, 0x0) 06:58:39 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x1e, 0xc04a00, 0x8) 06:58:39 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "108cd60e"}, 0x0, 0x0, @offset, 0x6}) 06:58:39 executing program 4: r0 = socket(0xa, 0x6, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, &(0x7f00000001c0)) 06:58:39 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x7a000000) 06:58:39 executing program 5: perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:58:40 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d74e973a"}, 0x0, 0x0, @planes=0x0}) 06:58:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@upd={0xe0, 0x12, 0x701, 0x0, 0x0, {{'lrw-camellia-aesni-avx2\x00'}}}, 0xe0}}, 0x0) recvmmsg(r0, &(0x7f0000005a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000600)=""/250, 0xfa}, {&(0x7f0000000700)=""/193, 0xc1}, {&(0x7f0000001f80)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) 06:58:40 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:58:40 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0x80085617, 0x0) 06:58:40 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)) 06:58:40 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, 0x0) [ 553.846931][T12220] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. [ 553.856908][T12220] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. [ 553.954151][T12224] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. [ 554.001084][T12224] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. [ 554.057587][T12224] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 06:58:41 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000000)) [ 554.144493][T12224] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 06:58:41 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0205648, &(0x7f0000000000)) [ 554.229970][T12224] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 06:58:41 executing program 3: r0 = socket(0x1d, 0x2, 0x7) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) [ 554.341843][T12220] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. [ 554.352045][T12220] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. [ 554.367883][T12224] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.1'. 06:58:41 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000001c0)) 06:58:41 executing program 1: r0 = socket(0x1d, 0x2, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1\x00', &(0x7f00000000c0)=@ethtool_ts_info}) 06:58:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002a80)='memory.events\x00', 0x7a05, 0x1700) write$FUSE_LK(r0, &(0x7f0000002280)={0x28}, 0x28) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_WRITE(r0, &(0x7f0000002140)={0x18}, 0x18) 06:58:41 executing program 2: socket(0x25, 0x1, 0x0) r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) socket(0x2a, 0x2, 0x0) socket(0x1d, 0x1, 0x5) 06:58:42 executing program 4: r0 = socket(0x28, 0x1, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x28, 0x2, 0x0, 0x6) 06:58:42 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000080)=@ethtool_eeprom={0x43}}) 06:58:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0xede5b3f6d85f2859}) ioctl$SIOCGIFHWADDR(r0, 0x400454ce, 0x0) [ 555.374239][T12245] can: request_module (can-proto-5) failed. [ 555.468298][T12250] can: request_module (can-proto-5) failed. 06:58:42 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0xba, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db9dcb1f"}, 0x0, 0x0, @userptr}) 06:58:42 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x2e) 06:58:42 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000007c0)='/dev/vcsu#\x00', 0xf91, 0x0) sendmsg$GTP_CMD_GETPDP(r0, 0x0, 0x0) 06:58:42 executing program 5: keyctl$link(0xa, 0x0, 0x0) 06:58:43 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000006, 0x6c033, 0xffffffffffffffff, 0x8000000) 06:58:43 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5420, 0x0) 06:58:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000004c0)=0x2) 06:58:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 06:58:43 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x28, 0x0) mknodat(r0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) 06:58:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8932, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @multicast1}}) 06:58:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000014c0)={'gretap0\x00', &(0x7f0000001400)=@ethtool_dump={0x18}}) 06:58:45 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000500)) 06:58:46 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x0, 0x0, &(0x7f0000000a80)) 06:58:46 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x29, 0x0, 0x0) 06:58:47 executing program 4: socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) pipe2(&(0x7f0000000100), 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x2, 0x4, 0xde34, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 06:58:47 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f000000db40)=[{{&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000001480)=[{0x18, 0x29, 0x4, "7f"}], 0x18}}], 0x1, 0x880) 06:58:48 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x10, 0xc04a00, 0x8) 06:58:48 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x902) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000300)) 06:58:48 executing program 3: r0 = socket(0x2, 0x6, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x10, 0x0, 0x8) 06:58:48 executing program 4: io_setup(0x7, &(0x7f0000000180)=0x0) r1 = socket(0x2, 0x80a, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_pgetevents(r0, 0x0, 0x1, &(0x7f0000000000)=[{}], 0x0, 0x0) 06:58:49 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0xffffffff00000000, 0x0) 06:58:49 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x541b, &(0x7f0000000000)={'hsr0\x00', 0x0}) 06:58:49 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x28, 0x0) mknodat(r0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x1) 06:58:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000040)={'bond0\x00', 0x0}) 06:58:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000014c0)={'gretap0\x00', &(0x7f0000001400)=@ethtool_dump={0x27}}) 06:58:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=@ethtool_sfeatures}) 06:58:50 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8982, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:58:50 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x80, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x200) 06:58:50 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0xa, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x1b) 06:58:50 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$unix(r0, &(0x7f0000000040)=@abs={0x11, 0x0, 0x4e25}, 0x6e) 06:58:50 executing program 3: r0 = socket(0x22, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80184947, 0x0) 06:58:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x125e, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58389d6cb0ad5b747b694527e1460ba4d280c5fe10a5a597cbe2cb2dd8fc0454757fe02257ea4a0dcd5c0ebdcde3c3bfe61a1ca16166ddb446a9f3dec01ed53c", "ec6d0a6520e92a7f54161354daf17bb2c77e65793ccff9336c1845f2cb19d724fb163ca0da02e9b8e689904b289f8cecb65f3f00be0117e78b872e7472727c0d", "2a28bfa3b62cf53cd00ae4192c28356c0000681d31ed530a0000310000000010"}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x800) r1 = socket(0x0, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000300)=@xdp, 0x80, &(0x7f0000000280)=[{&(0x7f0000000800)="7ea8dd4f4c6f94", 0x7}], 0x1}, 0x0) 06:58:50 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="ac", 0x1}], 0x1, &(0x7f0000000280)=ANY=[], 0xb0}, 0x240040c4) 06:58:50 executing program 4: r0 = socket(0x10, 0x80002, 0x7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 06:58:50 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getdents(r1, &(0x7f0000000440)=""/197, 0xc5) 06:58:51 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000040)={0x0, @phonet, @nfc, @nl=@proc}) 06:58:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x20) 06:58:51 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x80045440, 0x0) 06:58:51 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:58:51 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8901, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @multicast1}}) 06:58:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000014c0)={'gretap0\x00', &(0x7f0000001400)=@ethtool_dump={0x51}}) 06:58:52 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc038563b, &(0x7f0000000080)={0x4, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bcd63d08"}, 0x0, 0x0, @fd}) 06:58:52 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x80045438, 0x0) 06:58:52 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:52 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:58:53 executing program 5: r0 = socket(0x1e, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:58:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x7, 0x4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:58:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="c8010000100013070000000000000000fe880000000000000000000000000001fe80000000000000000000000000000000000000000000000000020000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000006c000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x1c8}}, 0x0) 06:58:53 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x10, 0x0, 0x8) 06:58:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, 0x0, 0x0) 06:58:53 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 566.646445][T12419] sctp: [Deprecated]: syz-executor.5 (pid 12419) Use of struct sctp_assoc_value in delayed_ack socket option. [ 566.646445][T12419] Use struct sctp_sack_info instead 06:58:53 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000001480)={&(0x7f0000000000)=@l2, 0x80, 0x0}, 0x0) 06:58:53 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$SIOCAX25GETUID(r0, 0x541b, 0x0) 06:58:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, 0x0, 0x0) 06:58:54 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000001c0)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xb, 0x0, 0x6}]}, &(0x7f0000001080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:58:54 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:54 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@file={0x1e, './file0\x00'}, 0x6e) 06:58:54 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x7ffffffff000) 06:58:54 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x84, 0x10, 0x0, 0xc04a08) 06:58:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, &(0x7f00000000c0)={0x3, @null}) 06:58:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f000000db40)=[{{&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000001480)=[{0x10, 0x29}], 0x10}}], 0x1, 0x0) 06:58:55 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b4ecb5b5be97a8ff50679e0a5f8a7642f0be2200aac2dbaa020c453a480a74a02f854cbd50ae8b04829b4f2bc9912a50e4f7c94e50a845244f9c01742bf41a"}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2ff582d394b68ba672ac2f0e4f59eae61bb448bb69aa7293747e3bdc3eb5bb24f237b3206e175ee59329bc45f5a1f64baf3da99067480dee6e3cd0685a0a41"}, 0x60) 06:58:55 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:58:55 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000001680)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000001eb896f24b12300000000000c00195000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321af3cf1"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:58:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@upd={0xe0, 0x12, 0x701, 0x0, 0x0, {{'lrw-camellia-aesni-avx2\x00'}}}, 0xe0}}, 0x0) recvmmsg(r0, &(0x7f00000084c0)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000340)=""/157, 0x9d}, {&(0x7f0000000400)=""/229, 0xe5}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/238, 0xee}], 0x5}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x9, 0x0, 0x0) 06:58:56 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x541a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:58:56 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000002240)={0x50, 0x8000000000000001}, 0x50) [ 569.175557][T12469] __nla_validate_parse: 4 callbacks suppressed [ 569.175593][T12469] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.191753][T12469] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.226051][T12470] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. 06:58:56 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 569.292379][T12470] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. 06:58:56 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f000000ac00)={0x0, 0x0, &(0x7f000000abc0)={&(0x7f0000007240)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xe}, {0x0, 0x9}}}, 0x24}}, 0x0) [ 569.374330][T12470] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.439793][T12470] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.505548][T12470] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.588250][T12470] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 569.643262][T12470] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. 06:58:56 executing program 1: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000380)={0x0}) r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:58:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) prctl$PR_SET_KEEPCAPS(0x7, 0x0) [ 569.726170][T12470] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. 06:58:57 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5429, 0x0) 06:58:57 executing program 5: 06:58:57 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:57 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x20800, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:58:57 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) 06:58:57 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001700)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}, 0x0) 06:58:57 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:58:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000014c0)={'gretap0\x00', &(0x7f0000001400)=@ethtool_dump={0x38}}) 06:58:58 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xc, 0x0, 0x0) 06:58:58 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x40045436, 0x0) 06:58:58 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x6c033, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x47ce, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:58:58 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:59 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x6, 0xd, 0x0, 0x3) 06:58:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f000000db40)=[{{&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, 0x0, 0x0, &(0x7f0000001480)=[{0x18, 0x29, 0x4, "7f9d"}], 0x18}}], 0x1, 0x0) 06:58:59 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'wg1\x00', &(0x7f0000000140)=@ethtool_dump={0x40}}) 06:58:59 executing program 5: r0 = socket(0x11, 0xa, 0x300) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x18, 0x0, 0x0, 0x0, 0x0, {0x6}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x13, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)=""/3, 0x3}], 0x2}}], 0x1, 0x0, &(0x7f0000000340)={0x77359400}) 06:58:59 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:58:59 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001080)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000010c0)=r0) 06:58:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 06:58:59 executing program 4: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8940, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 06:59:00 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x540f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:59:00 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:00 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:59:00 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, 0x0) 06:59:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044001) 06:59:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 06:59:00 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) write$FUSE_DIRENT(r0, 0x0, 0x0) 06:59:00 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x540d, 0x0) 06:59:01 executing program 1: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000380)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @multicast2}, @nfc={0x27, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x1000000}) 06:59:01 executing program 2: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:01 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000040), 0x40) 06:59:01 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0xba, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d74e973a"}, 0x0, 0x0, @planes=0x0}) 06:59:01 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x1e000000, 0x0, 0x0, "6b62ce3371e9ea9c4c3710133a9c578ae55470"}) 06:59:01 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) 06:59:02 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 06:59:02 executing program 2: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:02 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0x1c, 0x0, &(0x7f0000000a80)) 06:59:02 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x890c, &(0x7f00000000c0)={0x3, @null}) 06:59:02 executing program 1: syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) 06:59:02 executing program 5: keyctl$link(0x6, 0x0, 0x0) 06:59:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="05"], 0x1c}}, 0x0) 06:59:02 executing program 2: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:02 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x6, 0x2, 0x0, 0x4) 06:59:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'netpci0\x00', 0xede5b3f6d85f2859}) ioctl$SIOCGIFHWADDR(r0, 0x401054d5, 0x0) 06:59:03 executing program 5: r0 = socket(0x11, 0xa, 0x300) recvmmsg(r0, &(0x7f0000000000), 0x13, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 06:59:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 06:59:03 executing program 4: socket(0x1e, 0x0, 0x6e69) 06:59:03 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:03 executing program 3: syz_genetlink_get_family_id$wireguard(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 06:59:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 06:59:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8936, 0x0) 06:59:04 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f000000f980)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}]}, 0x2c}}, 0x0) 06:59:04 executing program 5: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x2000081, &(0x7f0000000140)=ANY=[]) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) 06:59:04 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSW(r0, 0x5411, 0x0) 06:59:05 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000000), 0x6) 06:59:05 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', 0x0, 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:05 executing program 3: r0 = gettid() clone3(&(0x7f0000000240)={0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000000100)=""/38, 0x26, &(0x7f0000000140)=""/186, &(0x7f00000002c0)=[0x0, r0, 0x0], 0x3}, 0x96) 06:59:05 executing program 1: setresuid(0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x628bfc117d085c9b) 06:59:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:59:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000000)={0x5, 0xbd2, 0x34e, 0xfffffffb, 0x0, "40982e07edea9e639ae175ca5fa75576a4cf88"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 578.781979][T12686] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 06:59:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2f}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 578.924886][T12686] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 06:59:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) dup3(r2, r0, 0x0) 06:59:06 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:06 executing program 5: r0 = socket(0xa, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x51a, 0x4) sendmsg$kcm(r0, &(0x7f00000024c0)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) recvmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/58, 0x3a}, 0x0) [ 579.448931][ T8508] block nbd3: Receive control failed (result -107) [ 579.465665][T12703] block nbd3: shutting down sockets [ 579.605473][T12703] block nbd3: Could not allocate knbd recv work queue. [ 579.648045][T12703] block nbd3: shutting down sockets 06:59:06 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2}) 06:59:07 executing program 3: pipe(0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_deladdrlabel={0x38, 0x49, 0x274a93570c4edd37, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @private0}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') 06:59:07 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:07 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@xino_auto='xino=auto'}]}) 06:59:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"/1309], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x18, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f043051fffffff00004002632f77fb0514140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x700, 0x60000000, 0xb20c, 0xfffffffffffffe09}, 0x28) [ 580.621298][T12732] overlayfs: missing 'lowerdir' 06:59:07 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x2100001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x20400) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:59:08 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000240)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 06:59:08 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 581.286231][T12740] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 06:59:08 executing program 1: dup(0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000000240)=ANY=[], 0x0) 06:59:08 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:08 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) 06:59:08 executing program 5: unshare(0x40000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x6c, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800400000000000140002006c6f000000000000000000000000000014000300ff0300000000000000400300000000010800010001"], 0x50}}, 0x0) 06:59:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) epoll_create(0x4) [ 582.034342][T12758] FAT-fs (loop2): bogus number of reserved sectors [ 582.041274][T12758] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) listen(r0, 0x0) [ 582.169862][T12766] IPVS: ftp: loaded support on port[0] = 21 [ 582.282542][T12767] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 06:59:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x4, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) [ 582.357928][T12790] IPVS: sync thread started: state = MASTER, mcast_ifn = lo, syncid = 1023, id = 0 [ 582.431621][T12766] IPVS: ftp: loaded support on port[0] = 21 06:59:09 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x0, 0xc8, 0x416, 0x0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x74]}, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'veth0_to_team\x00'}, 0x0, 0x190, 0x1d0, 0x20c, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}, 0x54}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {0x29010000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0, 0x0, {0x0, 0xa6010000}}, {0x28}}}}, 0x3d8) [ 582.602623][ T8543] tipc: TX() has been purged, node left! 06:59:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_UDP_SRC_PORT_MASK={0x6}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}]}, 0x44}}, 0x0) 06:59:10 executing program 3: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) [ 583.062061][T12822] FAT-fs (loop2): bogus number of reserved sectors [ 583.069147][T12822] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:10 executing program 4: r0 = socket(0xa, 0x3, 0x1) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x890b, &(0x7f0000000080)) 06:59:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 06:59:10 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b000100697036677265"], 0x5c}}, 0x0) 06:59:10 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0xfffffffffffffffe) 06:59:10 executing program 4: [ 583.876180][T12841] __nla_validate_parse: 12 callbacks suppressed [ 583.876213][T12841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 583.892508][T12841] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 583.975812][T12843] FAT-fs (loop2): bogus number of reserved sectors [ 583.982656][T12843] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:11 executing program 1: [ 584.109481][T12847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 584.118992][T12847] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 06:59:11 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:11 executing program 5: 06:59:11 executing program 4: 06:59:11 executing program 3: 06:59:11 executing program 1: 06:59:12 executing program 5: 06:59:12 executing program 3: [ 584.955168][T12858] FAT-fs (loop2): bogus number of reserved sectors [ 584.962068][T12858] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:12 executing program 4: 06:59:12 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:12 executing program 1: 06:59:12 executing program 5: 06:59:12 executing program 4: 06:59:12 executing program 3: [ 585.810783][T12869] FAT-fs (loop2): bogus number of reserved sectors [ 585.817683][T12869] FAT-fs (loop2): Can't find a valid FAT filesystem [ 585.913148][ T8543] tipc: TX() has been purged, node left! 06:59:13 executing program 1: 06:59:13 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:13 executing program 5: 06:59:13 executing program 4: 06:59:13 executing program 3: 06:59:13 executing program 1: [ 586.574780][T12880] FAT-fs (loop2): bogus number of reserved sectors [ 586.581683][T12880] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:13 executing program 5: 06:59:14 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:14 executing program 3: 06:59:14 executing program 4: 06:59:14 executing program 1: 06:59:14 executing program 5: [ 587.726577][T12890] FAT-fs (loop2): bogus number of reserved sectors [ 587.733318][T12890] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:15 executing program 3: 06:59:15 executing program 4: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r1, &(0x7f00000005c0)="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", 0x599, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 06:59:15 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:15 executing program 5: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x32, 0x0, 0x0) dup2(r0, r1) 06:59:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 06:59:15 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0xf000}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) [ 588.897473][T12910] FAT-fs (loop2): Unrecognized mount option "./file0/file0" or missing value 06:59:16 executing program 4: r0 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7802"], 0x10) writev(r0, 0x0, 0x0) 06:59:16 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto$inet6(r0, &(0x7f00000005c0)="13", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000200)=ANY=[], &(0x7f0000000140)=0xb8) 06:59:16 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0xf000}, 0x10) sendto$inet6(r0, &(0x7f00000005c0)="13", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 06:59:16 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@un=@abs={0x8}, 0x8, 0x0}, 0x0) 06:59:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), &(0x7f00000001c0)=0x8) [ 589.927623][T12932] FAT-fs (loop2): bogus number of reserved sectors [ 589.934360][T12932] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) getpeername$inet(r1, 0x0, &(0x7f0000000200)) 06:59:17 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:17 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 06:59:17 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x41, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 06:59:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000040)=ANY=[], 0xa0) 06:59:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/127, 0x7f}, {0x0}], 0x2) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e003b7) shutdown(r3, 0x0) shutdown(r2, 0x0) [ 590.870558][T12954] FAT-fs (loop2): bogus number of reserved sectors [ 590.877589][T12954] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:18 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x27, &(0x7f0000000100), &(0x7f0000000180)=0x8) 06:59:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000000240)="ea82e32caeb5180b987318c9bcf531564f4a04f1d862d07004cd610e0d782ff3f3bd1176631c26b7fdbbe28f31f9d975377ebb8678d48846136cfc93cdd63ee543b45a753d6068e9407cf1ec50837c77cad28d186bbd5665d2982c413d1b4a712fc58426450f44f9ad00d536c3b4e00e5bc30ec5ac70507be2ddf0068a42804abdb1fc2e664f26a39807f8f298ccd0202f901492e20c552e372f04849288f2ac4aba6654e7944f", 0xa7}, {&(0x7f0000000080)="46ba177ed3499b56", 0x8}, {&(0x7f0000000340)="9599ab334b4c388085b7172223a5b2296234e2a275cf345280af86e6a3ad77b55bc1d81f6f31c474c75077dfd22dfa74ba40f8278fbd6393f053926edb2bd2ff5e5bd6b610", 0x45}, {&(0x7f00000003c0)="4d6b888dcfab552b4c5a3f1a618c6790028cdf7db4566301ad99806f7d487ae1dd93ec202c113eab281c39dd6bf7178e1d06183480428f779f432635d133878f06fc9f44bc4129e62917bf2f5c21b11eecfc80d96d1243e6c40db7460d24c5ae5d89375ac344004455edae01675b6927dfcde4ca1830550e0ef35e92ce17ac3f197bd81d701338d4f03044e6c6b4c6bfa5603db7ee5f7de5ef79987c5dcd4e79c64e1a39a2684f33d3be77fcea01dba54bd1b5cb5da9", 0xb6}, {&(0x7f0000000480)="b194156315fc84a3d16814de9acfdf87b945ec64e49cfae65266a4fe99b6d270218ade689ff2d95f377cffab548c3b41383c05e23289fcd6d67bf0d44333f913b0acfd147b77dce151326fb4e740c69ed0fbe1ff214545c3e66ad655a59bca4a5ee3b164726891f6eed1c52edf1155ce4127d05e42fc0b36e6d025459ce8f5dee54484d25f8233471a0389665e5a6f970dbbf71d3bce41512d3b4143c7ac2ec686d0b14a72c99ba0d0282f8e851edb59dcd7733b3f7b14f9627b10bc94b40412b6fcbb7a964e5de4f14448e73fe753c9f0828f8ca78ce3bdd40250f2f85a4c41edc412bc059a0973ffd67a185749bd62e166e900d945184c546686f7f9ce21cb00ffb51734730b6bcff7fadba1a2e3ede5e758c944235748b29615842e15b1bc77c0cf2ee42e59ace381cdf3243c4ed9681422ab38c0226a74ca5e0c0083c36b46bdcf8dd5ded3b63c2b628424228503596bc47ce8c51333fb28e5b64a80ebfaea1d346285d85d68e78b1c00b8d97e6dc02d1803e421ee77999b487b8aa0e9753e72eb44269274ea0914cb9900dce01c6ea2a717c2b314a12245d688c5b93125a8a61a3570f11baddaba0bec98f2f98805a0313eb103cc27804ddc85f286cc74d94c54bcb52158a8e682a821fb3fdd214b9467b392246c63fc25c48a76b68796ef2653c3133793df5d18bf921cdf8364001c20346d238706f3d8438d5b3d0dcb1927730ec588a2a284ae2acaf73e230f7a016710815c52d9509a102b30b0b1d64c77b56f75833cd320d00728bd0206e2015e8684f5a3d4baea9a6f2c700a2cc872e571f0f9b1867085ae6cc75b345781e342a7d1697a29a56b08890cba123236986ecfd9786c68e49b10067f852a08a53fd68118fe7fbeb0ce8c89b6b68a4aa0f79f95b7f6be8126f398469d07c6e222b243551ecd23694a66fae90ecdf9f091c96bb7238f9f9466d392fabdc98b58012189a53c7bb5b50118b110b088633c576cb704a3a643f9baf9457bbc9748550d9baaab97b8c1573f780bc8440af01ec266cf66c736c56c8667868c22e5e54e9451e6448f915589c01b9e5c863e4aa50934b26793fd08c4572f2367c9ab3696eaa28d63b289d981051d946bbf7ffc50da0b367cfd5fde40431d98814f128379a159dc035dfc594110d671c200820943f3a6131a8b1ffe17d39065b2c7752e6c0d2e5be54b3511fedbd70ba565967d005781985adc4475e6f99d66e32baf9d00171df03813fccfb51b7bb195359437e680650f056647582ca1319b80adf30463b2b41a4acd771928f6f052a54721ca3128df81d02afca1daa676c87e0e3152fd49fc8de79fe8a2d2908fb849453eb585421f55eb2a14d81d9d8c35b1c88a06d1fd8584bbe8c595ba935642c0065c81bd938087eed1292cac615444a5c921eb0c8c650de6297a4a668fcc3d0f51db160bf63a6c1cb480ad02637b278bf57837d3abaa65f01997c93044a50ca8594f77aa7036f74919d3e2816887c5b666fe5d1e9b6e73e90e22cb423d69e123f806991a69c7ad9f179590389e299503dfdf066d4410c74788afa6050bacd4f20d0482fa8635a16aaad3d8b4828901d69da4ba8c7a59e8a9db38964e3693ad9214db60744c8ed360ae9739a3d5eb83d953379b1ae7deeb94fa0a1b12163ca1c8f1b81fcdd598260b437ffe89aea45d1a007c784c146a87523aa5264646aeffd53820638895b8cb66600c50876ea19637cf6f475ac518a06ee9aad389ec2916eb6853d5a6c99c1b3cb1a646bbad2b9cdfc8cc3ea36fd6d5a5bcf59277125b3d5372c2117cd5f71c3075c90fb13a22c7fbd9dd33182c80e0a8976936af1b148bd71459b58f3f63ae08975c91842a8921c840a1a585451ae28e02da2b22fa74500ac1571d20846ad53a20d48f52a9c4f60408dd552e6b500b3c316c1e51543d851b4229850fa2f6775a459073fe342e139d9e439a6c9d139954f48455ddd117f4c05699f49498b0d6e609b979da6bce15fda4975502cd2992315c07d8497947ae835c5c7b8fc0fbf977b3f921efa37bef683e1f252dfb317d7140557ed961ba4ac3b07d7cd0ceadc46397af8b20e3ad922b84d5207ba685f0df6230c16b031f36cbcc0656c7c0d41e07b541d674ba88a9c4de6db6875be3e6e9b4cacf3dac00d0e40192fe6783f1a7ffa25dcf38eedbd94b85c5c05b7962dfbc18189b9f40f26b0c3a8e637637816b0abc7087d33b50c654621b2ab215c41e97ce2c1624da6c4a2725c15e3805cd09b3b82f878c763f19192cac63a9859151feb46a3b1f1ee7d448e01fe84c68d86cbfbddf6f82cc7bc97b937afc31ba07e790f10fc1b7a340d76ced16ee0aa3945db227d606bd6597ce5bbfb4b88f030c9ae509d4fcb7444df10d043eb2bfc97bc9aac6ed4077730e4b8d6262cac09f874381265afe2d9b776efc6cc119ab629d9b2845190901636291e7676a0af72ab756a09b2dfdc1b3913fa607e4496d0a79e59f769cd3975786f9890368203da6ac681811d154ecb15b519a7cfe3a8c2082ee2a68b2547ee1091ad16179df12d10b43e2a4c8a415e7eeb0126ce94e551345c83fc9699f0a41d72a3a7c81e9288ed8ef55b590f973fd523b2fa737c2f34e3000cf3e15e8c450774c13f46465ce0fda72c6a94aa799e7b4928cdc3d2939a0a2c2c7c7c41c7541e5e3ad25143715cc48800429f48e8a975853ded449093c9468107eec8393eb41c409170d929c342585225f8d53f90031b6a18fb2dcd43cfad846bab99926a57b3a51faeb596c1d0fd5b8fa16e53e94b5f8298db6e8726cb616e288129958335bae150d40072eb7befcf18fac9af7db185823e8815bffa3a7009e605a15086890c98fe33e5ce717969cab42a64fe54cde050956e67ef7e1399f231c1233c0f868a0c48fbaa12b36bd9df42f7fe78cb5382bcccb4fdd4aaec0966eda9130e888c27a1934e88c64f4da03242b6f8ad5a22a77a2f641d248a9fdaddfa5978b04b3fca6161a9c5ebf1dd73519b49a0e5295c5205c4da5f2cbe9bfb7da142378839575c1ff18519c98a39b805edbdf63645d67adf11d3b888a6e9638533d74b0c7cadb5eacb6f9fefb1f00b200deab03a76d588cec2fd96ccba1012e39da8e14df6f404ad0cd3c168659ce4cd6fb25f4b8458d50823219d4a6d4f67b9576d986680b107f73bc07b3192c749da6d498d451fc74331a02232f12d14b1bae1966b3575d72e7b3e39c39ea02af42e5a73556cc4cb682d69322f01cb0935f46722fe7c7595a2a936cb9b13e96697d214a7610605c70d69c3050d44c8ed359c6394989e8ef18ca1333365ad4746517370a088ff19c190121201932f96e6ec0a29ac843212d282401a55f6210ee5565c6f176ec78b50f4d419218d7eadfa0c65f8267ef8c339edff2bdc785059df403997fddc88e6b8325d46c019ff1ace864c027447e6ea53492e76e9e24b11947868e08cd6d24c41c178d53edbbf24a4f01823ff394c8f7e5a49fe0933f3adb7c74f4e22536aec724d3d7ac0b664f27fc90139dbf416af92a70fda84650e9721d767fbf6a68110063645d480511efae95841c93572bc093c17d4b2894bf6337566e7b3b6c5fb48814147765c07076e5daf6fd9e405bfc4887087cc1ed8e0e2b864b5a5d586e7c7c5183b74a542b1ef5ac4b0633e4ce43bc0a85e3dd387e8b0b8ac4e873d3416401473cb2958e35fd7c750377911f11f88265a9e5607d004a900b190249e9ae8f0033327ae7245643498d7981d82437e5e056d3ddfb34430da87d94f6de6af3a4c55f6bab419a1233c53363de2bafc65051e59d5abcf86694ccb00c9030b21a21981dd7892940e6ceaec6262c2594d221216b323129b1add9ca7f69b61c4d46298d1841f245d25f29fa925789185ba9cb238824eb2849a409eba75a6cf301249ed2a71c8d3831d0bf80ab70b4f4703232ec5e0f1a57460130ef609663c796fe99181fadac25946061656690490a504bcff4d3e4e2b37c46ca4431b0f12293f8a189980a3a9695936304a71cc234e4c07a8cfcc540bffd6e589293531f9e0735cab7ef2587070c4a50d62738dd4f262a9ed6e8fb204ece7937acbf5aabace7ec5eae043c3c075199b1ddf0528c3130b007ea2ac69e339963ecadc6aec3f8e9859355b7f2042ed081d2e00144cd406752e3bd90739ee19b6f8699dc6a6ee7baa1626a5306bd74eff2d4028c52a75973d44749bd1e7de88b50d523148c18a2120c88316facc54a019c8d7991deec1d0bda7ac86c0afeb9cbd8fc1dfd2cd666e1e9144e495c90ecc83b50f1506782b1726fc9d3648f8a2c5de2ea06063979826294f64e03eb620712394b80f1e2d5575b5ef57ebdbe8d4064cf3bded95b736e40fe12f3c7aa91ed19cb6dc6d5454eb164fdf2ccfa95b280e77f06807b27db2c9cf5c1ddf05a0d46d1ed1ced17afe677c9c7c88b353b4d1cc77082a745a2744aaedab3b2eb6061e0bf445f12a3bcf9eb08e334e5b681fe2a965fc538294ab0e4a0ac2d586ee211f35fb75899f9cce2a7c62d419eda9bd03cac5b8c5ca4eab7a081cc532afa42082d1798ecfc9c53fc8df8b323c81338673b753982e01c8f9c910702d57a7c3806a13ecf99639c96653cdaf7edde054ca8fa8e0e440b0d88bc5611b0a0da33184c99cbfe9d3081db58852c323afaeba31888525c0700fee09835cb9308e6aaedb8ca132b90b12d325f0d5584b66281351514b5ec04cae9a7ff239d84ec0ebfaf04609f8dc9cd356274ce180b229b17b2d3da9222b61521413950d503cf99e888cee351a6ffb2f1301b4b5ecfe11fed0ab1544802dd7c847b767d7562e0e839e260e27c29d5e9378eacc5967ecf8797cd13dd27898991c394df8de4a96dcdeff01794bef9646d54eb7f94a51a392a1eaea20f61b74aecec196beadd91e531c362a3dd87fc32b3958239decb20a33c251a91d7a74e45ab574800e379566128055040b8d527167333a8c0cd420eed00411a6c9f052b7d6012608e4ec26d4ca5d1097a787b60ee464fdac824a8f46e314dd1f9e70852977a9befc213268f9d8e01a918087b275f9453a5390b0912ddc50527d6441be84fa43d46d57119ddb5250f467f17b0426595a8d6c50bfe184c5818bd68cf389cabc6fa0bc955b82d5a6cf7a79f9c15e314067da4f2abbf9fd6342873b42cc53cad06eb6ab27ee0551de50b5012c48e9382ce5f59d2d1dc6be19da7c622c5b1b707ae44aafcecc3a971963228bb2da8944f5ed71246448bd7756762a271ff13c57ae09430171c8a66f82a842cf574fc7da5619bd39034b2a61d1a6c117e6a4d09a377560acde8b97fd38e9c87fb501c0761e868503308c7ae3c18a9037bd7179b5f40bde38c617a6f675be3520dcb565ec4762df407557b030b2741a24627d407bd9331077b4af1fc1e687356ff1080f54e34cd977dbbc64a58b1c668e58d41fe087c23f036410edf8d59fe0bc91414b44cec3ba383af6807bcba72b7400e25f54e731d652cd6bc9ff28071645734ced6cc2da25291f688f327460f1030f2f91de412e715d9bd3ec8868021e13ec75856eddb394a78070296b79e1b2164c8b0925e6c765f7d7056c879a04cab27c2527a853d11", 0xf80}, {&(0x7f0000001480)="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", 0x572}], 0x6}, 0x0) 06:59:18 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e21ac1400aa0034f022d2096b97eb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aeb0e900000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000d454dec689f3"], 0xa0) [ 591.969071][T12986] FAT-fs (loop2): bogus number of reserved sectors [ 591.976001][T12986] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e21ac1400aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000647c4e554c4a08fe4e84abe348"], 0xa0) 06:59:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f000000ac00)={0x0, 0x0, &(0x7f000000abc0)={&(0x7f0000007240)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 06:59:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0xaaaaac3, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fd], 0x100000, 0x200400}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:59:19 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, &(0x7f0000000040)={{0x1c, 0x1c, 0x1}, {0x1c, 0x1c, 0x3}, 0x0, [0x0, 0x8001]}, 0x5c) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 06:59:19 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{0x0}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xa0) [ 592.773523][T13012] FAT-fs (loop2): bogus number of reserved sectors [ 592.780314][T13012] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0xb59}], 0x1, &(0x7f00000000c0)=[@prinfo={0x14}], 0x14}, 0x0) 06:59:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)=ANY=[@ANYBLOB="10024e21ac1400aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff2fef8822bf0b97326430eda2"], 0xa0) 06:59:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x399}, 0xa0) 06:59:20 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000340)="03", 0x1}], 0x1, &(0x7f00000000c0)=[@prinfo={0x14}], 0x14}, 0x0) 06:59:20 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000640)=ANY=[@ANYBLOB="1c1c4e21ff03000000000000ed"], &(0x7f00000003c0)=0x98) 06:59:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x149) [ 593.723898][T13029] FAT-fs (loop2): bogus number of reserved sectors [ 593.730961][T13029] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000400)="ef", 0x1}], 0x1, &(0x7f0000001400)=[{0x10}], 0x10}, 0x0) 06:59:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000080), &(0x7f0000000100)=0x8) 06:59:21 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:21 executing program 4: 06:59:21 executing program 3: 06:59:21 executing program 1: 06:59:21 executing program 5: [ 594.515995][T13053] FAT-fs (loop2): bogus number of reserved sectors [ 594.522767][T13053] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:21 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x8, 0x0, 0x80}, 0xa0) 06:59:22 executing program 1: r0 = msgget$private(0x0, 0x0) setgid(0x0) msgctl$IPC_RMID(r0, 0x0) 06:59:22 executing program 3: 06:59:22 executing program 5: [ 595.396590][T13069] FAT-fs (loop2): bogus number of reserved sectors [ 595.403477][T13069] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:22 executing program 3: 06:59:22 executing program 4: 06:59:22 executing program 1: 06:59:22 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:22 executing program 5: 06:59:23 executing program 3: 06:59:23 executing program 4: 06:59:23 executing program 1: [ 596.257996][T13080] FAT-fs (loop2): bogus number of reserved sectors [ 596.264998][T13080] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:23 executing program 5: 06:59:23 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:23 executing program 3: 06:59:23 executing program 4: 06:59:23 executing program 1: [ 596.906110][T13090] FAT-fs (loop2): bogus number of reserved sectors [ 596.912882][T13090] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:24 executing program 5: 06:59:24 executing program 3: 06:59:24 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:24 executing program 1: 06:59:24 executing program 4: 06:59:24 executing program 3: 06:59:24 executing program 5: [ 597.592445][T13102] FAT-fs (loop2): bogus number of reserved sectors [ 597.599395][T13102] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:24 executing program 1: 06:59:24 executing program 4: 06:59:24 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:25 executing program 5: 06:59:25 executing program 3: [ 598.287310][T13113] FAT-fs (loop2): invalid media value (0x00) [ 598.293574][T13113] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:25 executing program 1: 06:59:25 executing program 5: 06:59:25 executing program 4: 06:59:25 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:25 executing program 1: 06:59:25 executing program 3: 06:59:26 executing program 5: 06:59:26 executing program 4: [ 599.178816][T13127] FAT-fs (loop2): invalid media value (0x00) [ 599.185212][T13127] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:26 executing program 1: 06:59:26 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200", 0x12}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:26 executing program 3: 06:59:26 executing program 4: 06:59:26 executing program 5: 06:59:27 executing program 1: [ 600.099440][T13137] FAT-fs (loop2): invalid media value (0x00) [ 600.105961][T13137] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:27 executing program 3: 06:59:27 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 06:59:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 06:59:27 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)='F', 0x1, r0) 06:59:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0, 0x44}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 06:59:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 601.173733][T13156] FAT-fs (loop2): invalid media value (0x00) [ 601.179975][T13156] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xd, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x0) 06:59:28 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 601.810577][T13166] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 06:59:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0)=[{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f00000009c0)='B', 0x1}], 0x1, &(0x7f0000000000)=[@op={0x18}, @op={0x18}], 0x30}], 0x1, 0x0) 06:59:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000001c0)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e21", 0xc9}], 0x1) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x150}}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000001600)=""/188, 0xbc}], 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)='\f', 0x20000400, 0x0, 0x0, 0x0) 06:59:29 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x0, r0}) [ 602.274004][T13175] FAT-fs (loop2): invalid media value (0x00) [ 602.280166][T13175] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') writev(r0, 0x0, 0x0) 06:59:30 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400", 0x15}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xffe) 06:59:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x0) [ 604.218713][T13218] FAT-fs (loop2): invalid media value (0x00) [ 604.224980][T13218] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) 06:59:31 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:59:31 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) lseek(r0, 0x7, 0x0) 06:59:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@fat=@uid={'uid', 0x3d, r1}}]}) [ 605.002392][T13229] FAT-fs (loop2): bogus number of FAT sectors [ 605.008863][T13229] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:32 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00', 0x2) 06:59:33 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 06:59:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:59:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)='-', 0x1}], 0x1) 06:59:34 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 06:59:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0), 0x0) 06:59:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 608.291751][T13269] FAT-fs (loop2): bogus number of FAT sectors [ 608.298409][T13269] FAT-fs (loop2): Can't find a valid FAT filesystem 06:59:36 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) select(0x40, &(0x7f0000000080)={0x0, 0x0, 0xe83, 0x7fffffff80, 0x7, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000100)={0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001}, &(0x7f0000000180)={0x77359400}) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000700000000000000000000000000feffffff01000000190000000000000000003f000000300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d4d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000002000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000f2ffff070000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000feff71656469726540740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000008000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x380) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:59:37 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000300)='/dev/input/mice\x00', 0x0) write$char_raw(0xffffffffffffffff, 0x0, 0x0) 06:59:37 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000480)=""/212, 0xd4}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 06:59:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) 06:59:37 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:38 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 06:59:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0xd, @raw_data="b32a51951e8bf760c19fc2df0a90257de84965f26e2aab32022c5ab6e509b2c134315f05b9418a21a08a0a4f35496987568562e04b75a0e44d9fabd8106fde64303c6c114e2e68757f663680970d4af6e2491dfcd9a3f4ca53e1d40c24cd8bb09f080f868e352540155b5dfa2099cd4639863d249de1530bb383ed3f16dbb99acc38644a4c1804c6626592a62e4f5822641c8e1b30806293cdbc34114fb4a8986c4e740d4ee3a18d888674cb97fab021c83c0dd557c11102cbf0af056d3befe40dbd3f9bce4262d9"}) 06:59:38 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{}, [@TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_RATE64={0xc}]}}}]}, 0x64}}, 0x0) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 06:59:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) 06:59:39 executing program 1: 06:59:39 executing program 5: 06:59:39 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 06:59:39 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:39 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xf7c5fedc12dd1ad0, 0x0) 06:59:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000040)='h', 0x1) shutdown(r1, 0x0) 06:59:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) 06:59:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x94) 06:59:40 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:40 executing program 3: 06:59:41 executing program 5: 06:59:41 executing program 1: 06:59:41 executing program 4: 06:59:41 executing program 3: 06:59:41 executing program 5: 06:59:41 executing program 1: 06:59:41 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:41 executing program 3: 06:59:41 executing program 4: 06:59:42 executing program 5: 06:59:42 executing program 1: 06:59:42 executing program 5: 06:59:42 executing program 3: 06:59:42 executing program 4: 06:59:42 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:42 executing program 5: 06:59:42 executing program 1: 06:59:42 executing program 3: 06:59:43 executing program 1: 06:59:43 executing program 4: 06:59:43 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:43 executing program 5: 06:59:43 executing program 3: 06:59:43 executing program 1: 06:59:43 executing program 4: 06:59:43 executing program 1: 06:59:43 executing program 5: 06:59:44 executing program 3: 06:59:44 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x2f, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:44 executing program 4: 06:59:44 executing program 5: 06:59:44 executing program 3: 06:59:44 executing program 1: 06:59:44 executing program 4: 06:59:44 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:44 executing program 5: 06:59:45 executing program 3: 06:59:45 executing program 1: 06:59:45 executing program 4: 06:59:45 executing program 3: 06:59:45 executing program 5: 06:59:45 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:45 executing program 1: 06:59:46 executing program 4: 06:59:46 executing program 3: 06:59:46 executing program 1: 06:59:46 executing program 5: 06:59:46 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:46 executing program 4: 06:59:47 executing program 3: 06:59:47 executing program 5: 06:59:47 executing program 1: 06:59:47 executing program 4: 06:59:47 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8916, &(0x7f00000000c0)={'macvlan0\x00', 0x2}) 06:59:47 executing program 2: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:47 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc9377afecbee8a0e, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000200)='ip6_vti0\x00', 0x0, r1) 06:59:47 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001b80)={&(0x7f0000000080)=@in6={0x1e, 0x300, 0x0, @loopback}, 0x1c, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 06:59:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0xfffffffffffffffe) [ 620.980861][ T29] audit: type=1400 audit(1599461988.023:21): avc: denied { ioctl } for pid=13445 comm="syz-executor.3" path="socket:[46183]" dev="sockfs" ino=46183 ioctlcmd=0x8916 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 06:59:48 executing program 4: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000001c0)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 06:59:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505609, 0x0) 06:59:48 executing program 1: keyctl$KEYCTL_MOVE(0x5, 0x0, 0x0, 0x0, 0x0) 06:59:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, 0x0) 06:59:48 executing program 2: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@mcast1, 0x0, r2}) 06:59:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 06:59:49 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000000000)) 06:59:49 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x200000000000000, 0xa0001) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)) 06:59:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 06:59:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000100)=0x81, 0x4) 06:59:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x531000) 06:59:49 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_udp_int(r0, 0x29, 0x2b, 0x0, 0x21) 06:59:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 06:59:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, 0x0, &(0x7f0000000380)) 06:59:50 executing program 5: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 06:59:50 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e0, &(0x7f00000000c0)={'batadv0\x00'}) 06:59:50 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, 0x0, 0x0, 0x0) 06:59:50 executing program 1: r0 = fsopen(&(0x7f0000000380)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:59:50 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 06:59:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x6, 0x24, &(0x7f0000000000)=ANY=[], 0x18) [ 623.722697][T13510] overlayfs: missing 'lowerdir' [ 623.792540][T13510] overlayfs: missing 'lowerdir' 06:59:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000011c0)=ANY=[], 0x1138) 06:59:51 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000000)={"34eebe764bc9d0ddd5411f7d40dbe26320b1858387adca8fe69086db0035"}) 06:59:51 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, 0x0, 0x0, 0x0) 06:59:51 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc091) 06:59:51 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 06:59:51 executing program 4: socketpair(0x15, 0x5, 0x454, &(0x7f0000000140)) 06:59:51 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 06:59:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6c, 0x0, &(0x7f0000000080)=0x9b) 06:59:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 06:59:52 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}, {0x0, 0x0, 0x4e0c}], 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2f, 0x0) mknodat(r0, 0x0, 0x0, 0x0) 06:59:52 executing program 4: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x5800) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x28541, 0x0) write$dsp(r0, &(0x7f0000000340)="d1", 0x1) 06:59:52 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_DUMPHMAC(r0, 0x0, 0x0) 06:59:52 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x14, 0x0, 0x0) 06:59:52 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f00000002c0)=@in6={0xa, 0x4e23, 0x0, @private1}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x3, "fa33"}], 0x18}, 0x0) 06:59:52 executing program 2: recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:59:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000580)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc4c85513, 0x0) 06:59:53 executing program 5: 06:59:53 executing program 3: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000180)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 06:59:53 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000012c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x0) 06:59:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0505611, 0x0) 06:59:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0xc0045002, 0x0) 06:59:54 executing program 5: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000040), 0xfffffffffffffd85) 06:59:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000880), 0x4) 06:59:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sched_setscheduler(0x0, 0x0, 0x0) 06:59:54 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) 06:59:54 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000500)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 06:59:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000540)='cpuset.effective_mems\x00', 0x0, 0x0) 06:59:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x90) 06:59:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 06:59:55 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 06:59:55 executing program 1: prctl$PR_CAP_AMBIENT(0x1b, 0x0, 0x0) 06:59:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000180)={0x0, 0x0}) 06:59:55 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x1fffff, 0x1, 0x11, r0, 0x0) 06:59:55 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x21, 0x0, 0x300) 06:59:55 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x18, 0x0, 0x300) 06:59:55 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) bind$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) 06:59:55 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) 06:59:56 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x10f, 0x87, 0x0, 0x0) 06:59:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x74, 0x0, &(0x7f0000000080)=0x9b) 06:59:56 executing program 4: setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) 06:59:56 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f000000f780)) 06:59:56 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_udp_int(r0, 0x29, 0xb, 0x0, 0x0) 06:59:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'syztnl0\x00', &(0x7f0000000380)={'tunl0\x00', r1, 0x80, 0x20, 0x80000000, 0x240, {{0x35, 0x4, 0x2, 0x28, 0xd4, 0x68, 0x0, 0xff, 0x29, 0x0, @empty, @remote, {[@ssrr={0x89, 0xb, 0x1b, [@empty, @loopback]}, @timestamp_addr={0x44, 0x24, 0x75, 0x1, 0x2, [{@local}, {@rand_addr=0x64010101, 0x8}, {@dev={0xac, 0x14, 0x14, 0x3f}, 0x81}, {@rand_addr=0x64010100, 0x6}]}, @generic={0x44, 0xa, "74c855cd3df66cac"}, @timestamp_addr={0x44, 0x14, 0xda, 0x1, 0xa, [{@loopback, 0xba}, {@remote, 0x85}]}, @timestamp_addr={0x44, 0x3c, 0xe4, 0x1, 0x3, [{@empty}, {@loopback, 0x1}, {@private=0xa010100, 0x46d}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x36}, {@empty}, {@broadcast, 0x3f}, {@rand_addr=0x64010100, 0x9}]}, @generic={0xf, 0xe, "ce84a1ec191525ca603713e1"}, @end, @end, @timestamp_addr={0x44, 0xc, 0x39, 0x1, 0x3, [{@rand_addr=0x64010101, 0x228}]}, @rr={0x7, 0x1b, 0x4d, [@loopback, @multicast2, @loopback, @local, @private=0xa010100, @remote]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000100)={@remote, 0x4c, r2}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) 06:59:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8911, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 06:59:56 executing program 1: semctl$GETZCNT(0x0, 0x8bda805ef668c2c0, 0xf, 0x0) 06:59:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x5421, 0x0) 06:59:56 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x24000000) 06:59:57 executing program 4: r0 = fanotify_init(0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x541b, 0x0) 06:59:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0xf) 06:59:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 06:59:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, 0x0) 06:59:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002740)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 06:59:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x24, 0x0, &(0x7f0000000080)) 06:59:57 executing program 3: r0 = socket(0xa, 0x3, 0x9) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 06:59:57 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000005400)={'sit0\x00', &(0x7f0000005380)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @empty}}) 06:59:58 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0x40045731, &(0x7f0000000000)) 06:59:58 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001640)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x6}, 0x0) 06:59:58 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 06:59:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2002, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x4004510d, 0x0) 06:59:58 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000080)="f870b2704c8f908d76") 06:59:59 executing program 1: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x5800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 06:59:59 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x1a52c1, 0x0) 06:59:59 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x28}}, 0x20008004) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf0ff7f}}, 0x0) 06:59:59 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000180)=[{}], 0x8) 06:59:59 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8981, &(0x7f0000000380)={0x0, @l2tp={0x2, 0x0, @loopback}, @xdp, @in={0x2, 0x0, @private}}) 06:59:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890b, &(0x7f0000000000)={@private1}) 06:59:59 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x21, 0x0, 0x300) 07:00:00 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, 0x0, 0xfffffffffffffe6a) 07:00:00 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 07:00:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x1b, 0x0, &(0x7f0000000140)) 07:00:00 executing program 4: mmap$fb(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x342830, 0xffffffffffffffff, 0x0) 07:00:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={0x0}, 0x1, 0x0, 0x91050000}, 0x0) 07:00:00 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r1, 0xfffffffffffffff8, 0x0) 07:00:00 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 07:00:00 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 07:00:01 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0xc0481273, 0x0) 07:00:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x2, 0x0, &(0x7f0000000140)) 07:00:01 executing program 2: r0 = socket(0x2c, 0x3, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 07:00:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1600000000000000752de37fc7a896a084cbe2667ccfb624927694fc503b0364c801a0a58e018f81e5582f16f6f2ab3881f86b395f6beed214e9191e3f7175e79ca482df9f7244655ef9d45da018df64ab268d79c20d"]}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {0x4}, 0x1}) r2 = socket(0x2, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth1_virt_wifi\x00', &(0x7f0000000080)=@ethtool_sfeatures={0x16}}) sendmsg$kcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)="ffaa25e4de8a7e918e39caa079014fd3ad181e8069a7a47587a42befb1cb835af91d2e217435ebedce03ceb7406d7a56fd1e28a3edc262d9b1a4423b13253c11af9bae54af4cad37787d2941190018e07500a9c94a48cf45eac53ca33301cf1f76212e3d91c1519f31e3d955a306b87e597dc60195bfd1cffd9e69dee0430f6a2492b99de5095bc851a23ec25b666682e1486abe398cf56d710f26090e339025bfe3edcf794e552e48683abb03859c4fb081fc550de055fe13c3e0fde919b4e5ac982e663b9c2c841ffb272117", 0xcd}, {&(0x7f00000002c0)="1c8ca9f060b5f564848ca5e810b51d253b8a2cf530f86d4e861734d53517f6c195042d7efa9fbc33081711023d328746f6414589e35993f1154728afd4da4ad9793a1f54b41ee26c921ad4d2a643cae83461773cb04cdfcdfc2874a1559bede8b4", 0x61}, {&(0x7f0000000340)="e113d4df21447aba9c6b4197938ca9c9c7a137f177225b9ebb6f48f9bbc1dfe1e384d950fef06905318cf2a52d94febb11dfb83167e857b7b6e020bb78b9c9f7d8f67758daecf406d7284ca1b1e7253e4acc3de6e65d8a891f53292f66064cd6302d0613b45f89caa1eb55455148c3aba6cb333e0ab3160c6afc2ac70049fbf9939d5d6567732c", 0x87}, {&(0x7f00000000c0)="b69c8154f755c7fcf49d967cb65ae2747d6e07fee8b56b0e0768c29b46df01af344c15d16d8d415881acaa467132adbc5d795236c3dd3f6a9c80e9a7c3600485", 0x40}, {&(0x7f0000000400)="322f2133be2d7cbc2838a462bedced747ccbe1183e68310ca756783296d01c22b78f467b6021ebd226ae6fd63cc8f817b30b09d0f1180f185dfd", 0x3a}], 0x5, &(0x7f00000004c0)=[{0xa8, 0x103, 0x4, "0c08c6af7f54b3b29d58944490c4293d1b689c5b13103c47a3e0a5be6c6215688ac991e206815f9fbd4b146863b6543fd593d809823a3b1ad8a7db3e2dc3e4455ba9a43474517f49c0d98b1200ada5ef8a28989eaf5b65d9ca155afb23dd657e90dda0a3cab9cbcb45fa110ef375101d0447574a0e3a1ca1e82e868cbbe53d8e4940c8cf90dfbe0f1a47558c1598ccf13b005b96"}], 0xa8}, 0x4000000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') read$fb(r3, 0x0, 0x0) 07:00:01 executing program 3: keyctl$restrict_keyring(0x2, 0xffffffffffffffff, 0x0, 0x0) 07:00:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e6ffffffffffffff001000000018000180140002006970766c616e30"], 0x2c}}, 0x0) 07:00:01 executing program 4: syz_init_net_socket$llc(0xffffffff00000003, 0x5, 0x0) [ 634.819006][T13713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 634.831105][T13713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.841242][T13713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 634.851902][T13713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.861968][T13713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 634.872561][T13713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.882576][T13713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 634.893158][T13713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.903177][T13713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 634.913769][T13713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 634.923944][T13713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 634.934543][T13713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:00:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000080)=0x80000001, 0x4) 07:00:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000001c0)={0x1, 0x0, [{0x1b}]}) 07:00:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 07:00:02 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2279, 0x0) 07:00:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, 0x300) 07:00:02 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000003200)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)='\b', 0x1}], 0x1}], 0x1, 0x0) 07:00:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x30, 0x0, 0x0) 07:00:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_udp_int(r0, 0x29, 0x2a, 0x0, 0x21) 07:00:03 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_udp_int(r0, 0x29, 0x3a, 0x0, 0x21) 07:00:03 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x49, 0x0, 0x0) 07:00:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x18}, 0x40) 07:00:03 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x541b, 0x0) 07:00:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x11, 0x0, &(0x7f0000000380)=0x8300) 07:00:03 executing program 5: r0 = socket(0x1, 0x1, 0x0) connect$can_j1939(r0, &(0x7f0000003640), 0x18) 07:00:03 executing program 4: bpf$BPF_PROG_QUERY(0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffda}, 0x20) 07:00:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x2, 0xff}, 0x20) 07:00:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x80041284, 0x531000) 07:00:04 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x44, 0x4, 0xff, 0x200, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 07:00:04 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket(0x29, 0x5, 0x0) 07:00:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 07:00:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_opts(r0, 0x29, 0x1, 0x0, &(0x7f0000000400)) 07:00:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 07:00:04 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:00:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f00000017c0)={0x2, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="14000000000000000100000024"], 0x18}}], 0x1, 0x0) 07:00:05 executing program 4: socket(0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x23, 0x5, 0x0) connect$can_j1939(r0, 0x0, 0x0) 07:00:05 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5421, 0x400000) 07:00:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 07:00:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x541b, 0x401000) [ 638.648401][T13789] can: request_module (can-proto-0) failed. 07:00:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 638.732454][T13789] can: request_module (can-proto-0) failed. 07:00:06 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000003200)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000180)='\b', 0x1}], 0x1}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:00:06 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 07:00:06 executing program 5: bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) 07:00:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x4040010) 07:00:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0xa, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 07:00:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c02, 0x400000) 07:00:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 07:00:06 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8913, &(0x7f0000000140)={'gre0\x00', 0x0}) 07:00:06 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 07:00:07 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 640.095372][T13804] syz-executor.2 (13804) used greatest stack depth: 3784 bytes left 07:00:07 executing program 1: bpf$BPF_PROG_QUERY(0x22, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x9178dea852da32eb, 0x0, 0x0}, 0x20) 07:00:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x1b, 0x0, 0x300) 07:00:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000003740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) 07:00:07 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)) 07:00:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'vlan0\x00', @ifru_data=0x0}) 07:00:07 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x200000000000000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x800, 0x7}) 07:00:07 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xc) 07:00:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x4c12, 0x0) 07:00:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 07:00:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000380)=0xb0) 07:00:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x5800) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 07:00:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c, 0x0}, 0x20000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 07:00:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') read$FUSE(r0, &(0x7f00000055c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 07:00:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x6, 0xd, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 07:00:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x6d, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 07:00:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet_udp_int(r0, 0x29, 0x1d, 0x0, 0x21) 07:00:09 executing program 2: r0 = socket(0x10, 0x2, 0x9) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0xc0}}, 0x0) 07:00:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 07:00:09 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 642.378154][T13873] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13873 comm=syz-executor.2 07:00:09 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback={0x3000000}, @local}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 07:00:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsmount(r0, 0x0, 0x0) 07:00:09 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 07:00:10 executing program 3: clone3(&(0x7f00000005c0)={0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), {}, &(0x7f0000000a80)=""/199, 0xfffffffffffffd64, &(0x7f00000003c0)=""/164, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x40000000000000a3}, 0x58) 07:00:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0x4004940c, &(0x7f0000000080)={0x5}) 07:00:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x8, 0x8}, 0x10) 07:00:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0189436, &(0x7f0000000080)={'vlan0\x00', @ifru_data=0x0}) 07:00:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x541b) 07:00:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private1, 0x80000001}) 07:00:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000001c0)) [ 643.871241][T13899] ===================================================== [ 643.878297][T13899] BUG: KMSAN: uninit-value in xa_load+0xa59/0xa90 [ 643.884711][T13899] CPU: 1 PID: 13899 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 643.893366][T13899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.903426][T13899] Call Trace: [ 643.906778][T13899] dump_stack+0x21c/0x280 [ 643.911144][T13899] kmsan_report+0xf7/0x1e0 [ 643.915561][T13899] __msan_warning+0x58/0xa0 [ 643.920060][T13899] xa_load+0xa59/0xa90 [ 643.924185][T13899] ucma_get_ctx+0x82/0x3b0 [ 643.928603][T13899] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 643.934404][T13899] ucma_accept+0x29a/0xe40 [ 643.938838][T13899] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 643.944989][T13899] ? avc_policy_seqno+0x4f/0x80 [ 643.949839][T13899] ? kmsan_set_origin_checked+0x95/0xf0 [ 643.955378][T13899] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 643.961484][T13899] ? _copy_from_user+0x201/0x310 [ 643.966419][T13899] ? kmsan_get_metadata+0x116/0x180 [ 643.971623][T13899] ucma_write+0x64d/0x6e0 [ 643.975954][T13899] ? ucma_get_global_nl_info+0xe0/0xe0 [ 643.981442][T13899] vfs_write+0x6a3/0x17c0 [ 643.985798][T13899] ? __msan_poison_alloca+0xf0/0x120 [ 643.991096][T13899] ? kmsan_get_metadata+0x116/0x180 [ 643.996290][T13899] ksys_write+0x275/0x500 [ 644.000619][T13899] ? kmsan_get_metadata+0x116/0x180 [ 644.005811][T13899] __se_sys_write+0x92/0xb0 [ 644.010331][T13899] __ia32_sys_write+0x4a/0x70 [ 644.015036][T13899] __do_fast_syscall_32+0x2af/0x480 [ 644.020280][T13899] do_fast_syscall_32+0x6b/0xd0 [ 644.025126][T13899] do_SYSENTER_32+0x73/0x90 [ 644.029662][T13899] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 644.035998][T13899] RIP: 0023:0xf7fb8549 [ 644.040051][T13899] Code: Bad RIP value. [ 644.044123][T13899] RSP: 002b:00000000f55b20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 644.052700][T13899] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 644.060660][T13899] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 644.068621][T13899] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 644.076579][T13899] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 644.084539][T13899] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 644.092509][T13899] [ 644.094824][T13899] Local variable ----cmd@ucma_accept created at: [ 644.101143][T13899] ucma_accept+0x91/0xe40 [ 644.105460][T13899] ucma_accept+0x91/0xe40 [ 644.109769][T13899] ===================================================== [ 644.116685][T13899] Disabling lock debugging due to kernel taint [ 644.122821][T13899] Kernel panic - not syncing: panic_on_warn set ... [ 644.129408][T13899] CPU: 1 PID: 13899 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 644.139456][T13899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 644.149502][T13899] Call Trace: [ 644.152790][T13899] dump_stack+0x21c/0x280 [ 644.157168][T13899] panic+0x4d7/0xef7 [ 644.161071][T13899] ? add_taint+0x17c/0x210 [ 644.165484][T13899] kmsan_report+0x1df/0x1e0 [ 644.169985][T13899] __msan_warning+0x58/0xa0 [ 644.174482][T13899] xa_load+0xa59/0xa90 [ 644.178554][T13899] ucma_get_ctx+0x82/0x3b0 [ 644.182969][T13899] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 644.188766][T13899] ucma_accept+0x29a/0xe40 [ 644.193181][T13899] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 644.199242][T13899] ? avc_policy_seqno+0x4f/0x80 [ 644.204088][T13899] ? kmsan_set_origin_checked+0x95/0xf0 [ 644.209629][T13899] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 644.215690][T13899] ? _copy_from_user+0x201/0x310 [ 644.220623][T13899] ? kmsan_get_metadata+0x116/0x180 [ 644.225813][T13899] ucma_write+0x64d/0x6e0 [ 644.230144][T13899] ? ucma_get_global_nl_info+0xe0/0xe0 [ 644.235594][T13899] vfs_write+0x6a3/0x17c0 [ 644.239927][T13899] ? __msan_poison_alloca+0xf0/0x120 [ 644.245211][T13899] ? kmsan_get_metadata+0x116/0x180 [ 644.250402][T13899] ksys_write+0x275/0x500 [ 644.254734][T13899] ? kmsan_get_metadata+0x116/0x180 [ 644.259929][T13899] __se_sys_write+0x92/0xb0 [ 644.264442][T13899] __ia32_sys_write+0x4a/0x70 [ 644.269117][T13899] __do_fast_syscall_32+0x2af/0x480 [ 644.274314][T13899] do_fast_syscall_32+0x6b/0xd0 [ 644.279160][T13899] do_SYSENTER_32+0x73/0x90 [ 644.283657][T13899] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 644.289973][T13899] RIP: 0023:0xf7fb8549 [ 644.294020][T13899] Code: Bad RIP value. [ 644.298072][T13899] RSP: 002b:00000000f55b20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 644.306474][T13899] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 644.314436][T13899] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 644.322396][T13899] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 644.330362][T13899] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 644.338331][T13899] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 644.347078][T13899] Kernel Offset: disabled [ 644.351431][T13899] Rebooting in 86400 seconds..