}, 0x0) 11:08:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x48, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth0_to_bond\x00', &(0x7f0000000200)=@ethtool_perm_addr={0x4a}}) 11:08:06 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000a00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1534.404963][T32032] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 1534.414458][T32032] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1534.423019][T32032] usb 3-1: Product: syz [ 1534.427328][T32032] usb 3-1: Manufacturer: syz [ 1534.432232][T32032] usb 3-1: SerialNumber: syz [ 1534.547763][T32032] usb 3-1: config 0 descriptor?? 11:08:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1534.835690][T32032] usb 3-1: selecting invalid altsetting 2 [ 1534.859178][ C0] usb 3-1: async_complete: urb error -71 [ 1534.865370][ C0] usb 3-1: async_complete: urb error -71 [ 1534.871501][ C0] usb 3-1: async_complete: urb error -71 [ 1534.877634][ C0] usb 3-1: async_complete: urb error -71 11:08:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x4c, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1535.004454][T32032] get_1284_register: usb error -71 [ 1535.010041][T32032] parport0: fix this legacy no-device port driver! [ 1535.056164][ T3289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 11:08:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 1535.158314][T32032] usb 3-1: USB disconnect, device number 87 [ 1535.284293][ T3289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1535.480011][T32638] usb 6-1: new high-speed USB device number 67 using dummy_hcd 11:08:07 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa00490c0000000000000000004c000100480001000700010078740000380002802a000600260000006e676c65000000000000000000000000000000000000473c02ef3f000000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1535.719182][T32032] usb 3-1: new high-speed USB device number 88 using dummy_hcd [ 1535.739336][T32638] usb 6-1: Using ep0 maxpacket: 16 [ 1535.872724][T32638] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1535.883392][T32638] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1535.962537][T32032] usb 3-1: Using ep0 maxpacket: 16 [ 1535.983842][ T3319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1535.993542][ T3319] x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6 [ 1536.050896][T32638] usb 6-1: New USB device found, idVendor=13e5, idProduct=0001, bcdDevice=3a.60 [ 1536.060268][T32638] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1536.068400][T32638] usb 6-1: Product: syz [ 1536.073004][T32638] usb 6-1: Manufacturer: syz [ 1536.077736][T32638] usb 6-1: SerialNumber: syz [ 1536.091127][T32032] usb 3-1: config 0 has too many interfaces: 239, using maximum allowed: 32 [ 1536.100116][T32032] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 239 [ 1536.109648][T32032] usb 3-1: config 0 has no interface number 0 [ 1536.115900][T32032] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1536.126105][T32032] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1536.136285][T32032] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1536.146482][T32032] usb 3-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 1536.157393][T32032] usb 3-1: config 0 interface 125 has no altsetting 2 [ 1536.160376][T32638] usb 6-1: config 0 descriptor?? [ 1536.228232][T32638] usb 6-1: unknown interface protocol 0xff, assuming v1 [ 1536.235631][T32638] usb 6-1: 0:2 : does not exist 11:08:08 executing program 2: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800ef0001000009047d00031d5abf0009050400000000000009050b00000000000009050200000000000009047d010134feaf0009050000000000000009047db1"], 0x0) 11:08:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 11:08:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x60, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:08 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b70200000f000000bfa30000000000000703000000feecff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000de18e758a400"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) [ 1536.587488][T32638] usb 6-1: USB disconnect, device number 67 [ 1536.613968][T32032] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 1536.623638][T32032] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1536.769525][T32032] usb 3-1: config 0 descriptor?? [ 1536.789522][T32032] usb 3-1: can't set config #0, error -71 [ 1536.866461][T32032] usb 3-1: USB disconnect, device number 88 11:08:09 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x6a, 0xae, 0xdf, 0x10, 0x13e5, 0x1, 0x3a60, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0xff, 0xff, 0x0, [@uac_control], [{}]}}]}}]}}, 0x0) 11:08:09 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 11:08:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x68, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 11:08:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="050000003ecf529793c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420ff4fffffffffffeffff", 0x38}]) [ 1537.319125][T32032] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 1537.559058][T32032] usb 3-1: Using ep0 maxpacket: 16 [ 1537.679406][T32032] usb 3-1: config 0 has too many interfaces: 239, using maximum allowed: 32 [ 1537.688301][T32032] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 239 [ 1537.697806][T32032] usb 3-1: config 0 has no interface number 0 [ 1537.704186][T32032] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1537.714300][T32032] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1537.724430][T32032] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1537.734562][T32032] usb 3-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 1537.745420][T32032] usb 3-1: config 0 interface 125 has no altsetting 2 11:08:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 11:08:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x6c, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1538.040250][T23581] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 1538.278968][T23581] usb 6-1: Using ep0 maxpacket: 16 [ 1538.370919][T32032] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 1538.380276][T32032] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1538.388414][T32032] usb 3-1: Product: syz [ 1538.392906][T32032] usb 3-1: Manufacturer: syz [ 1538.397650][T32032] usb 3-1: SerialNumber: syz [ 1538.411071][T23581] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1538.421581][T23581] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 11:08:10 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r0, &(0x7f0000000200)=""/106, 0x6a) r1 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000140)={0x0}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r3, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000280)={r2, 0x0, r4, 0x654, 0x80000}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) flistxattr(r5, &(0x7f0000000200)=""/106, 0x6a) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000040)={r2, 0x1, r6, 0x75, 0x80000}) r7 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r7, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2]}, 0x14}, 0x80, 0x0}, 0x0) [ 1538.589263][T32032] usb 3-1: config 0 descriptor?? [ 1538.710383][T23581] usb 6-1: New USB device found, idVendor=13e5, idProduct=0001, bcdDevice=3a.60 [ 1538.719677][T23581] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1538.727805][T23581] usb 6-1: Product: syz [ 1538.732505][T23581] usb 6-1: Manufacturer: syz [ 1538.737249][T23581] usb 6-1: SerialNumber: syz [ 1538.848500][T23581] usb 6-1: config 0 descriptor?? [ 1538.895642][T32032] usb 3-1: selecting invalid altsetting 2 [ 1538.903803][T23581] usb 6-1: unknown interface protocol 0xff, assuming v1 [ 1538.911894][T23581] usb 6-1: 0:2 : does not exist [ 1538.918909][ C0] usb 3-1: async_complete: urb error -71 [ 1538.925029][ C0] usb 3-1: async_complete: urb error -71 [ 1538.931116][ C0] usb 3-1: async_complete: urb error -71 [ 1538.937306][ C0] usb 3-1: async_complete: urb error -71 [ 1538.986485][T32032] get_1284_register: usb error -71 [ 1538.992332][T32032] parport1: fix this legacy no-device port driver! [ 1539.027098][T32032] usb 3-1: USB disconnect, device number 89 [ 1539.196381][ T27] usb 6-1: USB disconnect, device number 68 11:08:11 executing program 2: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800ef0001000009047d00031d5abf0009050400000000000009050b00000000000009050200000000000009047d010134feaf0009050000000000000009047db1"], 0x0) 11:08:11 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 11:08:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x107}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 11:08:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x74, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:11 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x60000005, 0x0) 11:08:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x7a, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:11 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) 11:08:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) [ 1539.959077][T31834] usb 3-1: new high-speed USB device number 90 using dummy_hcd [ 1540.218997][T31834] usb 3-1: Using ep0 maxpacket: 16 [ 1540.340419][T31834] usb 3-1: config 0 has too many interfaces: 239, using maximum allowed: 32 [ 1540.349515][T31834] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 239 [ 1540.358895][T31834] usb 3-1: config 0 has no interface number 0 [ 1540.365145][T31834] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1540.375274][T31834] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 11:08:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x1c, r3, 0xf, 0x0, 0x0, {0x3}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) [ 1540.385374][T31834] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1540.395540][T31834] usb 3-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 1540.406458][T31834] usb 3-1: config 0 interface 125 has no altsetting 2 11:08:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xa0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 11:08:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) writev(0xffffffffffffffff, 0x0, 0x0) [ 1540.870408][T31834] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 1540.879961][T31834] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1540.888090][T31834] usb 3-1: Product: syz [ 1540.892632][T31834] usb 3-1: Manufacturer: syz [ 1540.897358][T31834] usb 3-1: SerialNumber: syz [ 1541.049768][T31834] usb 3-1: config 0 descriptor?? [ 1541.335208][T31834] usb 3-1: selecting invalid altsetting 2 [ 1541.358765][ C0] usb 3-1: async_complete: urb error -71 [ 1541.364918][ C0] usb 3-1: async_complete: urb error -71 [ 1541.371029][ C0] usb 3-1: async_complete: urb error -71 [ 1541.377123][ C0] usb 3-1: async_complete: urb error -71 [ 1541.385681][T31834] get_1284_register: usb error -71 [ 1541.392086][T31834] parport2: fix this legacy no-device port driver! [ 1541.405319][T31834] usb 3-1: USB disconnect, device number 90 11:08:13 executing program 2: syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000060614d100d05020027230102030109024800ef0001000009047d00031d5abf0009050400000000000009050b00000000000009050200000000000009047d010134feaf0009050000000000000009047db1"], 0x0) 11:08:13 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'syz_tun\x00', &(0x7f0000000400)=@ethtool_cmd={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) 11:08:13 executing program 1: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'veth1\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 11:08:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x800, 0x9}, 0x40) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:08:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @broadcast}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x2}]}, 0x64}}, 0x0) 11:08:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000080)=0x5d) 11:08:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xe0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:14 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0x0) 11:08:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 11:08:14 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, @in6={0xa, 0x0, 0x0, @remote, 0x9}, @in6={0xa, 0x0, 0x0, @private2}, @in6={0xa, 0x0, 0x0, @dev}], 0x70) [ 1542.829981][ T27] usb 3-1: new high-speed USB device number 91 using dummy_hcd 11:08:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@getneigh={0x14, 0x1e, 0xfbe9d1ca602bfbef}, 0x14}}, 0x0) [ 1543.068809][ T27] usb 3-1: Using ep0 maxpacket: 16 [ 1543.201228][ T27] usb 3-1: config 0 has too many interfaces: 239, using maximum allowed: 32 [ 1543.210311][ T27] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 239 [ 1543.219654][ T27] usb 3-1: config 0 has no interface number 0 [ 1543.225917][ T27] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1543.236028][ T27] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1543.246117][ T27] usb 3-1: config 0 interface 125 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1543.256207][ T27] usb 3-1: config 0 interface 125 altsetting 1 has an invalid endpoint with address 0x0, skipping [ 1543.267088][ T27] usb 3-1: config 0 interface 125 has no altsetting 2 [ 1543.490593][ T27] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 1543.500070][ T27] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1543.508664][ T27] usb 3-1: Product: syz [ 1543.512977][ T27] usb 3-1: Manufacturer: syz [ 1543.517719][ T27] usb 3-1: SerialNumber: syz [ 1543.580783][ T27] usb 3-1: config 0 descriptor?? [ 1543.868192][ T27] usb 3-1: selecting invalid altsetting 2 [ 1543.888554][ C1] usb 3-1: async_complete: urb error -71 [ 1543.894698][ C1] usb 3-1: async_complete: urb error -71 [ 1543.900800][ C1] usb 3-1: async_complete: urb error -71 [ 1543.906916][ C1] usb 3-1: async_complete: urb error -71 [ 1543.920733][ T27] get_1284_register: usb error -71 [ 1543.926039][ T27] parport3: fix this legacy no-device port driver! [ 1543.939278][ T27] usb 3-1: USB disconnect, device number 91 11:08:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1c8, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x3b02) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 11:08:16 executing program 5: unshare(0x6000400) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40042408, r1) 11:08:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 11:08:16 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x16, 0x0, 0x7ff}) 11:08:16 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) 11:08:16 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x16, 0x0, 0x7ff}) 11:08:16 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000040)={r3, 0x4, 0x9, 0x2}) sendmsg$kcm(r4, &(0x7f0000003840)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, {0xa, 0x4e24, 0x5, @empty, 0x5}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000240)="c0f9db0c3e2b7f9c12955b32c5306861d8494589fd9cf8d4ee8bbebda5bbb2e61e4595e8cc3144e56f691e9a9ff54f7a717f3ed4f78c621e16dabbd08769240ce018c141e6ade8555852404530c3f62b14ac5865ef5480970071fa08", 0x5c}, {&(0x7f0000000340)="cc731607f4da919a970e3fcd7663789530d74696f76504e013766382a609418a1af637994eaa1abdc7fe0e9412d3b4d6ff6bccccb627134dab9e4661ea70f223895e34a2e782465947013b7346bc9ec3cbb250629f5d671dcc3f3b03a6576a88b1d505f225d7", 0x66}, {&(0x7f00000003c0)="d8b77289703612508c", 0x9}, {0x0}, {&(0x7f0000000480)}, {&(0x7f0000001480)="2c1194dee825da2a2337531f89cb900ec49e55f9e71586bc3153851e7b5453248b41d615847b4f9b78b1896a06c028490737e6d9c42ad7ca508da573483cbe078e13c542b44989e2de1b6507aa0ba497c152e8720ebe563c79ae51dd", 0x5c}, {&(0x7f0000001500)="94f29302f69e7d260359c36e7133c82c6abdeee30a27b14d1a98ea991d6a72b85290aa4587d1c560b19cc8249decc1dd72b07ed27add89e95e88c4b7808cbe715aec2843604294af7e88df0a82dd402ca625c9a8", 0x54}], 0x7, &(0x7f00000015c0)=[{0x100c, 0x3a, 0x1, "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"}, {0x104, 0x109, 0x10000, "c1c517d50a6d8af483ff3415e705f9692a10b4eca2ac4123b9ab13849082754edc53ae9186d7de2df989245dc7d0f5b3bc3a7963dfc4472d33d96045219ca5c796752eb096c51d95c6ad5dbd0725a6a223fc44762a300b641dfc90f1b0f2ed76afe91f9caf9143103c7ddd0fade345437740685b9cdddd69598433064d760f793de912f577931a1f41330ff7d669cc9ed37fb4092774083402e53c2cd1cfa4d4386614a5e669c1a9a95cb9247f5625f0a9b19dcab3a080e9cd96fa7d27645587f13eeb3997d6b06b8aa3d1dc0d3f3222059314e673e4757e98862b3895a88a12d3730ff5c12515c8d521fc1be349d97b59891d8239b677e0"}, {0x34, 0x105, 0x0, "410219b9db821e879b6266099e8415141b99e29b8770f3875060f8d2dfec850890372ad012"}, {0xc, 0x10d, 0x5}, {0xa4, 0x0, 0x80, "ccb65e1a5a044a9349e24eda3a5ded3fe9acce23947f27017cd76b566fb06446e7e21a3ee791be98d27f8771171cb87d554dc1a016b326b79b58a1b3c4b3d88b15bdfaf30ba8e24c5b401e1ed5cb9a76fd4039aac5bf21fadc14b18bd4080a9c5809e1518bbd63b83055a4e4167dda13a7fd21af6e88e264722fce0a8b0cd5c4afe54fe7429b6689297a8a8b75ddbeefc92840f009e5c70f"}, {0x64, 0x107, 0x8, "565dbaf8a27ae9ae9ff1aae86b4fe7e70f59c46c17306064ab7bd05e5a92809b1781910514a68565d2181554e761327542a87674b89cadff15aa209c688e500b37577add6b64dd9313275155ebf1ed9c6027bc720035"}], 0x1258}, 0x20004000) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) 11:08:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x234, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 11:08:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000240)) 11:08:17 executing program 0: kexec_load(0x0, 0x0, 0x0, 0x3e0000) 11:08:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x16, 0x0, 0x7ff}) 11:08:17 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000040)={r3, 0x4, 0x9, 0x2}) sendmsg$kcm(r4, &(0x7f0000003840)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, {0xa, 0x4e24, 0x5, @empty, 0x5}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000240)="c0f9db0c3e2b7f9c12955b32c5306861d8494589fd9cf8d4ee8bbebda5bbb2e61e4595e8cc3144e56f691e9a9ff54f7a717f3ed4f78c621e16dabbd08769240ce018c141e6ade8555852404530c3f62b14ac5865ef5480970071fa08", 0x5c}, {&(0x7f0000000340)="cc731607f4da919a970e3fcd7663789530d74696f76504e013766382a609418a1af637994eaa1abdc7fe0e9412d3b4d6ff6bccccb627134dab9e4661ea70f223895e34a2e782465947013b7346bc9ec3cbb250629f5d671dcc3f3b03a6576a88b1d505f225d7", 0x66}, {&(0x7f00000003c0)="d8b77289703612508c", 0x9}, {0x0}, {&(0x7f0000000480)}, {&(0x7f0000001480)="2c1194dee825da2a2337531f89cb900ec49e55f9e71586bc3153851e7b5453248b41d615847b4f9b78b1896a06c028490737e6d9c42ad7ca508da573483cbe078e13c542b44989e2de1b6507aa0ba497c152e8720ebe563c79ae51dd", 0x5c}, {&(0x7f0000001500)="94f29302f69e7d260359c36e7133c82c6abdeee30a27b14d1a98ea991d6a72b85290aa4587d1c560b19cc8249decc1dd72b07ed27add89e95e88c4b7808cbe715aec2843604294af7e88df0a82dd402ca625c9a8", 0x54}], 0x7, &(0x7f00000015c0)=[{0x100c, 0x3a, 0x1, "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"}, {0x104, 0x109, 0x10000, "c1c517d50a6d8af483ff3415e705f9692a10b4eca2ac4123b9ab13849082754edc53ae9186d7de2df989245dc7d0f5b3bc3a7963dfc4472d33d96045219ca5c796752eb096c51d95c6ad5dbd0725a6a223fc44762a300b641dfc90f1b0f2ed76afe91f9caf9143103c7ddd0fade345437740685b9cdddd69598433064d760f793de912f577931a1f41330ff7d669cc9ed37fb4092774083402e53c2cd1cfa4d4386614a5e669c1a9a95cb9247f5625f0a9b19dcab3a080e9cd96fa7d27645587f13eeb3997d6b06b8aa3d1dc0d3f3222059314e673e4757e98862b3895a88a12d3730ff5c12515c8d521fc1be349d97b59891d8239b677e0"}, {0x34, 0x105, 0x0, "410219b9db821e879b6266099e8415141b99e29b8770f3875060f8d2dfec850890372ad012"}, {0xc, 0x10d, 0x5}, {0xa4, 0x0, 0x80, "ccb65e1a5a044a9349e24eda3a5ded3fe9acce23947f27017cd76b566fb06446e7e21a3ee791be98d27f8771171cb87d554dc1a016b326b79b58a1b3c4b3d88b15bdfaf30ba8e24c5b401e1ed5cb9a76fd4039aac5bf21fadc14b18bd4080a9c5809e1518bbd63b83055a4e4167dda13a7fd21af6e88e264722fce0a8b0cd5c4afe54fe7429b6689297a8a8b75ddbeefc92840f009e5c70f"}, {0x64, 0x107, 0x8, "565dbaf8a27ae9ae9ff1aae86b4fe7e70f59c46c17306064ab7bd05e5a92809b1781910514a68565d2181554e761327542a87674b89cadff15aa209c688e500b37577add6b64dd9313275155ebf1ed9c6027bc720035"}], 0x1258}, 0x20004000) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) 11:08:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 11:08:17 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! \n'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:08:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x300, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:18 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x16, 0x0, 0x7ff}) 11:08:18 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0x7, 0x0, 0x0) 11:08:18 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000040)={r3, 0x4, 0x9, 0x2}) sendmsg$kcm(r4, &(0x7f0000003840)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, {0xa, 0x4e24, 0x5, @empty, 0x5}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000240)="c0f9db0c3e2b7f9c12955b32c5306861d8494589fd9cf8d4ee8bbebda5bbb2e61e4595e8cc3144e56f691e9a9ff54f7a717f3ed4f78c621e16dabbd08769240ce018c141e6ade8555852404530c3f62b14ac5865ef5480970071fa08", 0x5c}, {&(0x7f0000000340)="cc731607f4da919a970e3fcd7663789530d74696f76504e013766382a609418a1af637994eaa1abdc7fe0e9412d3b4d6ff6bccccb627134dab9e4661ea70f223895e34a2e782465947013b7346bc9ec3cbb250629f5d671dcc3f3b03a6576a88b1d505f225d7", 0x66}, {&(0x7f00000003c0)="d8b77289703612508c", 0x9}, {0x0}, {&(0x7f0000000480)}, {&(0x7f0000001480)="2c1194dee825da2a2337531f89cb900ec49e55f9e71586bc3153851e7b5453248b41d615847b4f9b78b1896a06c028490737e6d9c42ad7ca508da573483cbe078e13c542b44989e2de1b6507aa0ba497c152e8720ebe563c79ae51dd", 0x5c}, {&(0x7f0000001500)="94f29302f69e7d260359c36e7133c82c6abdeee30a27b14d1a98ea991d6a72b85290aa4587d1c560b19cc8249decc1dd72b07ed27add89e95e88c4b7808cbe715aec2843604294af7e88df0a82dd402ca625c9a8", 0x54}], 0x7, &(0x7f00000015c0)=[{0x100c, 0x3a, 0x1, "6cc9d491a4b3abadcce2bd4a6f22cc621847d806240a7b1c0ba7b4d9a5e3c97ece31f1bc01602a8d4dd65dcc6eb6a5c0e14b7ea69b2ffb6b9e2d1f50e7907ee538f607addafb1a441c83a88c33155d687c45bf474fe520d05846cbd167d60293965bbee7e73219abc8afb795743f8f4a12a4ce294864472d2c21abcc9fc6e3882c4d051871ed48a3c5078f8b5c49ae2770c7425aa66f0b3fc9cd90bb1b414a8f1e1e6afe13a9083c262b299d625d214fd767eff10b86e7d9e0bffcecff065f6c40158fd2d378402fd65f86e1ae6574390b0ca460e8b9453d0cd76229d94638c35687a5243ca620d3741b8cfcc55a713ba6299a197af9507f47be2c289a782770b29dbb96e39c7bbbf43a9587885cb014409285d86db1797da13906b866367f765ab1eb31671fd14c4b14d8588ead2966bbf36b5d8c293ee6dacbb4eb530fa77aaf65521f41698deb26b0b612d2eb19219aad2aaf2ed1f0a76863d563b96dd2b1320df1a71360fddef3b1b68aa3b7463d1b3e97badfca43de377dba146a902f2f21da390d0763b0e5b73ac29cf562259f7035d6d61732cf90dd911b739995a5db3804a52b80809a2f771dec1a86ac4f0e2d7317511499663a8fac4aa5f1b581ad91ae7d746d5b21608b692903ac284f67a426ef54fcab4290bd7bd2ce1d6c6d034dd04e58aa719b245971df0d347dddf9153ef9b3e392e39981c5f8c8e019ef64cfa9203896a0fda943b5305ff0c6e3e45f95a7e24831b714a68d57fff940af40bf8619579ece621545c6d7f37a43a830f42c2cc8ba507e5a10039564170008168ffe53aef13ca8c6c5e44d912b80b6cd4357ac6ab8e638a86a591ac6a0368586eb6f3fce63d97ebd8a25ae448586cfebf80a1416b18f7c0986a88b5b6d6c36156e0cfa981b0a5791b4944929ca1051117aa081d53c03cf4e13d68baa2d74485d9678e3b1d13177eb13851e4e88f6fe2220f84cf511a050f37542ef54f1883fe66aec5bfe842d452fe94642bfe58000945160d7c5d9b5884e813635c8c990b07cb5a93f6141454f08974d062f17cc94ddcb902bf4c8b5b165f2ea2cfb4e7f0cfb18803d0c5debce09c5aa625a250269c7cbbe9a2cbf7e7add683fa12f65503323f9ef687b5b88618d732c6f06656e7abb4d63e60111e40c6eeda8f0b039b206ffb89a51686fdb23f2759c005abf883cae402917cda741bbef84f10ce80a52f0686affee900733a22ce2ffe0a223504ac5187147ac7fdd5720f790de147a05fc2a9ce43c7c3582dbc81e5e00190997d3f108d96a87c259f0315d687f9d38718a0076ccbfc33ecaeff5fecae95d954796e30bc0281183c1d9df4fe8e9d7bc5ba73030129f60560f7f44a42bcd920c37c55b2401a73ac8c80b7cada35aad5015b0226e8b6edf28899b408844d32b2bef3020b28b80579310d62c99b3c19fc5bda7cde271bbab7562e42983df04b3a79d8d396f2fd251a6c4265eb60f505310a7b0fb7549330887e0df054792434e57b5b7d74ae94364279e191f0846fa8d72d272c78c9bbb9073ad0865e0ccb5252d17ac1c3eb24e35fb5274a5b76e65e074aeec0b586062ae6da5ebffa5b451fdafed3750fe12e237c1be4848ba39fedae3d391094b32c9e67be1f39ce7ce8359572336f156c9adf7cdb3dcebcbb3c3171a11ae62ef5c875bc36a20b516aafaab1dee3fce57223777a97772594f199189931bcd81524a8e8ceb027e6305fd2d6e5e8c47a03b442850efd31805ec2f873bff424c33671e99c2441f59bf10f6cc25bda1262bc2f060abe2f8d8ae1714ee009f734cc699953d51880bfce9b2b7014a96c3dfc8c52e66cd4cc555596c7233f53be783f726ca2e567eebf30fa4f9cf35d4113b015b4d0e0cbd102e613c7d5a0dde07316c818a4a85aa76a6b16c0f76125907af3d57b79083462413fb4f0dc703a43a13c59d7bbfab21ca5c39501ac98be3de75b8caf38c212de882543e46e4b74de310313f668e3dc0234bbb74293f64495d8fde6d3234daca8750e045d87fbd0c5e22ee8ba8321cd2f1a65288cc0e83a056c0ee8c07292f9d7f5aa4a7229304fd0e57a9cd46b23eaa4ca3545830bcb4dadee1e5f29af70e69422375f3e411a8735ab6e48577c15dd3ca9b3664ed4890d3d234550dd2a55c1c3551b6279094059747a29df781b39f75d1eed7780071844735575786c1a6c11362eb4bd29b8fbea53df40fda648ebdddcb0af98439043f2d0042a7f8cd05f61f8967a0b3ffa61f4a8433aa8dc92c37955850b7a50fa885fc0f28e4f802e1de9580a240642daf3bcf01d491ae136305e62a4d96da54c06ea1327482f46fcc657047281249a06dda3293d9eb01fdfb13020cedc9e682953b6d05bb5b1a83cab5dbd94254026fb6b236bb251b7a28c3a788d3ed30acfafdacd5b97b60a0d9dd2d6f46965dc1eeac83318d61184feeb697d4897eff59f82042f1355e55bcaf7d74fcf2945e8e570b9f886ce82d18bb8172ef5cdf0b44773d69cca94b0dad326e8e11b0b667ea270463a1813524b1942d69c73cea6761213bb1f4d615fac02ef85d16e72a3df0098a049f14b6a9a2154d92c392c5f0490009ed4aedde305402b57d90f5d1f6290c7403827a34aac6928f4a1678497897802563c071aff59aee740f2f6d0667cb940f47f949d5c17936546ae9926a55f7667745ffafc999c015e1afcb3c84b9090d49fb5525299a4d22c64a506356cd0c18d541eb6d9535381009b824316e2a46419074439e723de66508752b828aae64788110b9e5f87cd30aac09cc9bce3c3d73fea2e7e87e18dc5f85fef8cb80e6778b799061a7452c0cdb0fe38057ddbd463eaf6d2502669dbb4aed3d9748ae0988cebb54fd174b555f4c964bf9403c24e3c3354ac7ef98d7b5df4f417fb8033f33f9aaa5b9626fc12bdbc4cbe821e19189f42639bf4b80e240736da3a9ba3c836eacbe65e380faa9449923b7d4e608b9d45ba87d4700d163a8156089482c2c35e3729c48d6b6d0417c6ceeab7f672f71082b85bcaa620ea7764d8eeae11d457f683c18577d50a05c8220f767ccd4dd3df186241d83f4bea3fd4ed2be7bd53608f30d4d77fc98cd22675219e5d4b80409cdb23720c61e1822ff65489f1174e81439efc68c836b836b3fc7439ef6cec2efdc13b451118d77a690371093331a32a990fde2a0d45b6b7288a8c5f64520deca86e565ab233b93472907ef12f06d21c440db791c73e05d802086ffc816d99db1783f81f2102233c57e22f41e1fe671e91fe1700a03435038b1930dbe871616c52de07cdc321b7bbeb0e173985467213b8aaa37176e1da03c92bde769963d19cadb794c47d1cbae1265c50b1314b3f14c3112c47426930d7e9617a3723afe94175de8d53ec90cdb82d6aad5b5e86acf919344dd7992c05dcfd66eaaa5d10b5b3589f241b86b34fa4271d0b2bbf991c5273dfa746e0a612412a6b3cc63b44ccc5f156811d0f2314293b5f79d2f5e1e309b89f216f8927613b2117475780c18dbb4a84937c0d5582cfca293312d306123b9555358b300da2737bb72e7dbcfb7d43bb6daf938c5fef6b8954ef316599cedeae35c275119b970cc5733c013435e976705d050bcbbe61d43e528fb2b4ba188012afa4f3bd8089f07d02b2cc0b9ee23ae5d1e8457f3825b2c983792068908fc8e50a671de847847879ac0c5f3f03225677939185c19d4bb5b867ffa7fb24446a19996ce4a5f1d210d5ffb11055351d7d510665c8c63bf6bc35ee558232a3d3dc710088d8fa039ce065e9a75bed7c9fc5985b97d9dc412a29d42431153600d8fcae24858253965dd3fdc958886a1024b9a82e678bb6fdbc5cc28063c148fe182afd1b1b0e787c272bfffa3a31c978e8f39c70eaec15ba01e8a009f5e5696529843f1c1a0b41176b5af1c99fafd020e9f15407971dca8be7e25868e3062b105c0c7490452f5d092215e0bae34c7ce5ea5ba9d1a7dee7031dc7032a0d2d2872b73d157cc5dd3283e515d0b29c6f2f90d906414de4b61c94faf303fe0bf60daec97b3ac3fbe58b35ef5e3d45e2dd72668d38373b652941a18bf718f8ad2b56111f66543f2568b3d7755dbe2864811594ff6bfe01a88df6c92e2a030531a30ebc43af7b6807160cfb3f71c576ca4e03940036ba88de4c0aa1bf87ee8d133ca25f8048603bcd0ecba654f355b2aada89179d86a442f8f2af1e7784304e7a89c3a934e7cac475a9f4f7d5a5be4cb79761323f8df97a7ef7af462444969d5598b86661f227ea5884181b870f4f9aa442f62f187213633790ce80bb92780ce55f48fc735dc10b4e87b3dccd124d852f1e4af7d65d5305ad544271225d655a8de92e6fff92fadb3130f6484e4ede4a718dfea63e01b1b8e8d332c543bf3f03c56f7531dc7e5b86d924b3bf0876ba226bc8e18ae274e8ea6778357aa178a32c77487731452b6e09b086c4d8be417a44f9e1514f979fc3593af12715bbb3b04ddb193b2e15020b9305660e70c9ab3cc5d13d41f0f7397153ad865e32adf9054e9722ee936ce5412196b6938f2a2933fadc523fc4b5f7dc01b19eac176c1d5b455aa5fecd81a72011379ee4713f5d73f16ecfced12685fe309d3be5eba41b9413cefa4b451eb08e8253690b4c269a2e4df93305583c0a4dcfc424d542456b2380bfea43df1bc6a698e58b271c64a95bc0855f6f7da61b7c2887058570399f92b156781c6322c3787e1425c0699d2257af9c575207539c13e5c756eb0830ee48d42fdae3182a7d1dcbb429ea9e204578deb3a5805f232075f2a493a0aba150df9d2896d94d8767052e09b471678082339668f43e519cff0d05d89789d2afb16b77722264187cbd0c89367d750c3b8c664cbd0aaa0434665ff05911fb0973cd9938bbdedc0b6c320d6d3938cc3d80eb4ef81c09996bcb9420a64ae8581f764311d11632734f2b0a37016a656611751a35bfc6703aee397fb8c8af2e6812ab3252a5946d8c127091fdf556aa37256d79825e51d29e4b7bc9496cde5e0abac41517418a9b9295909c361ace8fdb3a359b1dde5b38f1e165c0099f9b84999ea0a4f7d65a48f8a45570eff1d27c0d5b25f7dc5a48c7ba4be12c4de775b37be4be33bfad3854cdc3f98b766c69df6272078078fd2725fa0b9a4dd0455c72baa63098426e2e0ca203acf42bc48a58707dcdeee60ebb738ebfaaea6cb2724c25a3b4e5ecc17f97542df487ca3e46ceefc8217dfbdd0560c8921a3e65e55c6942c8bb7a903bbc223c76729ffd39251cd0f3702df00501ad59ce70451c64e57ea36db63407b630834aee9729add13d0fc11650f0981bb277820adeee6361f2818b21c5256810c9019e5ff03512be3ebd9f21cdd7f823e2d66e735be1e5ab8ba4dce52e62c819813065fb30ccead01361dd34e4080ff3a3ba50488d6cade7a96aa7374790e0687459f6738885d1313e8005c8ec14965696191a1f3a53b17d2dc857b166ba0bab54841cc90c7faea14070ff927eec71b8d04dacf9ce475b3a814f21b7dd2b0128d77af515c230e6c5c0839f2f4f9c58c7cd9d7a581f292ca2da0fd8aa1d60a04c86c7d6a183136870e842b5c2c61c858918d19eb7ca086d919521c710a66a521bb7e878f31f280a1a1f4707630e345943d14c816fa6f89291ccd5c872545fbb289bdafae1258573162956d633ffe9ca70ba6ee4e7dd943f7678b6e260c7cc780a3e16800eb7eb7799ef679dc6be3b72151b7305d2c640356bd029b702ff5710b402ced1caa5595f2ee447e26dc06d6ad4232aac219f616335b87b81538805e"}, {0x104, 0x109, 0x10000, "c1c517d50a6d8af483ff3415e705f9692a10b4eca2ac4123b9ab13849082754edc53ae9186d7de2df989245dc7d0f5b3bc3a7963dfc4472d33d96045219ca5c796752eb096c51d95c6ad5dbd0725a6a223fc44762a300b641dfc90f1b0f2ed76afe91f9caf9143103c7ddd0fade345437740685b9cdddd69598433064d760f793de912f577931a1f41330ff7d669cc9ed37fb4092774083402e53c2cd1cfa4d4386614a5e669c1a9a95cb9247f5625f0a9b19dcab3a080e9cd96fa7d27645587f13eeb3997d6b06b8aa3d1dc0d3f3222059314e673e4757e98862b3895a88a12d3730ff5c12515c8d521fc1be349d97b59891d8239b677e0"}, {0x34, 0x105, 0x0, "410219b9db821e879b6266099e8415141b99e29b8770f3875060f8d2dfec850890372ad012"}, {0xc, 0x10d, 0x5}, {0xa4, 0x0, 0x80, "ccb65e1a5a044a9349e24eda3a5ded3fe9acce23947f27017cd76b566fb06446e7e21a3ee791be98d27f8771171cb87d554dc1a016b326b79b58a1b3c4b3d88b15bdfaf30ba8e24c5b401e1ed5cb9a76fd4039aac5bf21fadc14b18bd4080a9c5809e1518bbd63b83055a4e4167dda13a7fd21af6e88e264722fce0a8b0cd5c4afe54fe7429b6689297a8a8b75ddbeefc92840f009e5c70f"}, {0x64, 0x107, 0x8, "565dbaf8a27ae9ae9ff1aae86b4fe7e70f59c46c17306064ab7bd05e5a92809b1781910514a68565d2181554e761327542a87674b89cadff15aa209c688e500b37577add6b64dd9313275155ebf1ed9c6027bc720035"}], 0x1258}, 0x20004000) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) 11:08:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x40000108}]}) 11:08:18 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! \n'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:08:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x347, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_MTU={0x8, 0x19}]}, 0x2c}}, 0x0) 11:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}]}, 0x30}}, 0x0) 11:08:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') lseek(r0, 0x47, 0x0) 11:08:19 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! \n'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:08:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/3) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc01cf509, &(0x7f0000000040)={r3, 0x4, 0x9, 0x2}) sendmsg$kcm(r4, &(0x7f0000003840)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, {0xa, 0x4e24, 0x5, @empty, 0x5}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000240)="c0f9db0c3e2b7f9c12955b32c5306861d8494589fd9cf8d4ee8bbebda5bbb2e61e4595e8cc3144e56f691e9a9ff54f7a717f3ed4f78c621e16dabbd08769240ce018c141e6ade8555852404530c3f62b14ac5865ef5480970071fa08", 0x5c}, {&(0x7f0000000340)="cc731607f4da919a970e3fcd7663789530d74696f76504e013766382a609418a1af637994eaa1abdc7fe0e9412d3b4d6ff6bccccb627134dab9e4661ea70f223895e34a2e782465947013b7346bc9ec3cbb250629f5d671dcc3f3b03a6576a88b1d505f225d7", 0x66}, {&(0x7f00000003c0)="d8b77289703612508c", 0x9}, {0x0}, {&(0x7f0000000480)}, {&(0x7f0000001480)="2c1194dee825da2a2337531f89cb900ec49e55f9e71586bc3153851e7b5453248b41d615847b4f9b78b1896a06c028490737e6d9c42ad7ca508da573483cbe078e13c542b44989e2de1b6507aa0ba497c152e8720ebe563c79ae51dd", 0x5c}, {&(0x7f0000001500)="94f29302f69e7d260359c36e7133c82c6abdeee30a27b14d1a98ea991d6a72b85290aa4587d1c560b19cc8249decc1dd72b07ed27add89e95e88c4b7808cbe715aec2843604294af7e88df0a82dd402ca625c9a8", 0x54}], 0x7, &(0x7f00000015c0)=[{0x100c, 0x3a, 0x1, "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"}, {0x104, 0x109, 0x10000, "c1c517d50a6d8af483ff3415e705f9692a10b4eca2ac4123b9ab13849082754edc53ae9186d7de2df989245dc7d0f5b3bc3a7963dfc4472d33d96045219ca5c796752eb096c51d95c6ad5dbd0725a6a223fc44762a300b641dfc90f1b0f2ed76afe91f9caf9143103c7ddd0fade345437740685b9cdddd69598433064d760f793de912f577931a1f41330ff7d669cc9ed37fb4092774083402e53c2cd1cfa4d4386614a5e669c1a9a95cb9247f5625f0a9b19dcab3a080e9cd96fa7d27645587f13eeb3997d6b06b8aa3d1dc0d3f3222059314e673e4757e98862b3895a88a12d3730ff5c12515c8d521fc1be349d97b59891d8239b677e0"}, {0x34, 0x105, 0x0, "410219b9db821e879b6266099e8415141b99e29b8770f3875060f8d2dfec850890372ad012"}, {0xc, 0x10d, 0x5}, {0xa4, 0x0, 0x80, "ccb65e1a5a044a9349e24eda3a5ded3fe9acce23947f27017cd76b566fb06446e7e21a3ee791be98d27f8771171cb87d554dc1a016b326b79b58a1b3c4b3d88b15bdfaf30ba8e24c5b401e1ed5cb9a76fd4039aac5bf21fadc14b18bd4080a9c5809e1518bbd63b83055a4e4167dda13a7fd21af6e88e264722fce0a8b0cd5c4afe54fe7429b6689297a8a8b75ddbeefc92840f009e5c70f"}, {0x64, 0x107, 0x8, "565dbaf8a27ae9ae9ff1aae86b4fe7e70f59c46c17306064ab7bd05e5a92809b1781910514a68565d2181554e761327542a87674b89cadff15aa209c688e500b37577add6b64dd9313275155ebf1ed9c6027bc720035"}], 0x1258}, 0x20004000) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000080)=0x4, 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) [ 1547.353361][ T3608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1547.424141][ T3610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:08:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x500, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:19 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4d, 0x0, 0xf}]}}}], 0x10}}], 0x2, 0x0) 11:08:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x0, @fixed, 0x2}, 0xe) 11:08:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81", 0xa4}], 0x2}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES32], 0x44}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 11:08:19 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='#! \n'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:08:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x600, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:20 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x80045300, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) 11:08:20 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4d, 0x0, 0xf}]}}}], 0x10}}], 0x2, 0x0) 11:08:20 executing program 0: mlockall(0x1) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) [ 1548.507222][ T3629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3629 comm=syz-executor.1 11:08:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x700, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002e00)=@mangle={'mangle\x00', 0x64, 0x6, 0x508, 0x0, 0xe8, 0x290, 0xe8, 0xe8, 0x440, 0x440, 0x440, 0x440, 0x440, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@private1, 0x3}}}, {{@ipv6={@dev, @private1, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xe0}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@dev}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@ipv4={[], [], @local}, @local, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0xffd6) 11:08:20 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4d, 0x0, 0xf}]}}}], 0x10}}], 0x2, 0x0) 11:08:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x900, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:21 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/diskstats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/129, 0x81}], 0x1, 0x34d, 0x0) 11:08:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81", 0xa4}], 0x2}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES32], 0x44}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 11:08:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81", 0xa4}], 0x2}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES32], 0x44}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 11:08:21 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000840)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x10, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4d, 0x0, 0xf}]}}}], 0x10}}], 0x2, 0x0) 11:08:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xa00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1550.018593][ T3662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3662 comm=syz-executor.1 [ 1550.093404][ T3665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3665 comm=syz-executor.5 11:08:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000005) 11:08:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81", 0xa4}], 0x2}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES32], 0x44}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 1550.890227][ T3676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3676 comm=syz-executor.1 11:08:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000005) 11:08:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81", 0xa4}], 0x2}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES32], 0x44}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 11:08:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006400)="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", 0x2000, &(0x7f0000014f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000c7c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008400)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578011f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000043c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x429}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0/file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0x48, 0x0) 11:08:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xb00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81", 0xa4}], 0x2}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES32], 0x44}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 11:08:24 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000005) [ 1552.708428][ T3696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3696 comm=syz-executor.5 [ 1552.750831][ T3693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3693 comm=syz-executor.1 11:08:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000003ec0)={&(0x7f0000003d80), 0x10, &(0x7f0000000100)={&(0x7f0000003e00)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b1217088ead882dc"}}, 0x48}}, 0x0) 11:08:25 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000440001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000d14"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x2, 0x14) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 11:08:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81", 0xa4}], 0x2}}], 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000004580)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES32], 0x44}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 11:08:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000005) 11:08:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xd00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:25 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000005) [ 1554.000475][ T3718] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1554.210765][ T3723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3723 comm=syz-executor.5 11:08:26 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 11:08:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2dc, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x214, 0x378, 0x378, 0x214, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x130, 0x52020000, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fe00}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@ipv4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "cd1e000fb97043c29bb4899dac61d132a2c5000000000000000800"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x338) 11:08:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xe00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 11:08:27 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000005) 11:08:27 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @local}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000a00)=""/24, 0x18}, {&(0x7f0000000c80)=""/137, 0x89}, {&(0x7f0000000ac0)=""/148, 0x94}], 0x3}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x8}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x681}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11:08:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xf00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:27 executing program 4: socket(0x28, 0x2, 0x0) 11:08:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000005) 11:08:27 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x800000000000007, 0x7f) set_mempolicy(0x0, 0x0, 0x0) 11:08:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xf, 0x0, 0x0, 0x0}, 0x20) 11:08:28 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000100000000deff2c0012000c000100626f6e64000000001c00020007000000040100000a001a"], 0x4c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:08:28 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 11:08:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1200, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x0) r1 = epoll_create(0x100008ab) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x11}) 11:08:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xf, 0x0, 0x0, 0x0}, 0x20) 11:08:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 1557.500157][ T3777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1557.509885][ T3777] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) 11:08:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1300, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="dcc8027880c498020000006bcc45954b37a88b8dc76e5f20a2c063d1cb3430", 0x1f}, {&(0x7f0000000500)="e4", 0x1}], 0x2}}], 0x1, 0x0) 11:08:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x31, 0x3, 0x0, {0x0, 0x10, 0x0, 'attr/sockcreate\x00'}}, 0x31) 11:08:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2e}, 0x40) 11:08:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 11:08:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xf, 0x0, 0x0, 0x0}, 0x20) 11:08:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44203}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 11:08:30 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x204100, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000008000000000001a00000007002100626200000500920005000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04000000", @ANYRES16=r3, @ANYBLOB="000427bd7000fcdbdf250900000008003700020000007800508011000100f6b95796ffbe4653b365b45cef00000011000100295c543f7ed7c614b05d80b022000000040005001100010024990820e5c76f02382085e8d20000001100010093efeeef2dd25e68e99b0d5082000000110004003b4947c38ec65c42fe6efaf2d000000008000700020000000400050009000a000000000000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x400c0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES16], 0x70}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000100)={0x0, 'batadv0\x00', {0x3}, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SWBIT(r5, 0x5451, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x7) r6 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r6, 0xae71, &(0x7f00000000c0)={0x7}) fanotify_init(0x46, 0x400) ioctl$KVM_DIRTY_TLB(r6, 0x400caeaa, &(0x7f0000000140)={0xff00000000000000}) r7 = openat$dlm_plock(0xffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f00000003c0)={0x7, 0x34363248, 0x2, @discrete={0x8, 0x9}}) write$nbd(r0, &(0x7f0000000140)=ANY=[], 0x69) 11:08:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1400, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:30 executing program 5: io_setup(0x2, &(0x7f00000004c0)=0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x40001, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 11:08:30 executing program 0: unshare(0x28020400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(r1, 0x11, 0x800000b, r1, 0x0) 11:08:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xf, 0x0, 0x0, 0x0}, 0x20) [ 1558.723850][ T3808] bridge0: port 3(vlan2) entered blocking state [ 1558.730676][ T3808] bridge0: port 3(vlan2) entered disabled state 11:08:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1500, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 11:08:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0xb4, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41008}, [@IFLA_LINKINFO={0x88, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x78, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x1a}, @IFLA_MACVLAN_MACADDR_DATA={0x58, 0x5, 0x0, 0x1, [{0xa, 0x4, @dev={[], 0x16}}, {0xa, 0x4, @dev={[], 0x15}}, {0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, {0xa, 0x4, @random="68e5b4991b3d"}, {0xa, 0x4, @dev={[], 0x3d}}, {0xa, 0x4, @random="8147a24a0dc2"}, {0xa, 0x4, @random="162330cd8555"}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0xb4}}, 0x0) 11:08:31 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @dev}, 0xa4}) [ 1559.542368][ T3835] bridge0: port 3(vlan2) entered blocking state [ 1559.549066][ T3835] bridge0: port 3(vlan2) entered disabled state 11:08:31 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x4a6420, &(0x7f0000000340)={[{@gid={'gid'}}]}) 11:08:31 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7a, 0x0, &(0x7f000034f000)) 11:08:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44203}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 11:08:32 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000)=0xfffffff7, 0x4) 11:08:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1600, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 11:08:32 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000000)) 11:08:32 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @dev}, 0xa4}) 11:08:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x80000001, 0x4) 11:08:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB="7cbe8eb3", @ANYRES16, @ANYBLOB="00022cbd70000000000015000000001f0000b0256ad700090000001c0007804800020001000080080002000400000000000002"], 0x44}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 11:08:32 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1561.050098][ T3870] bridge0: port 3(vlan2) entered blocking state [ 1561.056603][ T3870] bridge0: port 3(vlan2) entered disabled state 11:08:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1700, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1800, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:33 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)=[{&(0x7f0000000280)="fe", 0xfdc3}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 1562.932003][ T3881] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1563.147187][ T3890] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 11:08:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44203}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 11:08:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1900, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)=[{&(0x7f0000000280)="fe", 0xfdc3}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:08:35 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:08:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @dev}, 0xa4}) 11:08:35 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)=[{&(0x7f0000000280)="fe", 0xfdc3}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:08:35 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x0, @dev}, 0xa4}) [ 1564.187610][ T3933] bridge0: port 3(vlan2) entered blocking state [ 1564.194114][ T3933] bridge0: port 3(vlan2) entered disabled state 11:08:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1a00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:36 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 11:08:36 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)=[{&(0x7f0000000280)="fe", 0xfdc3}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:08:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1b00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:37 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)=[{&(0x7f0000000280)="fe", 0xfdc3}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:08:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44203}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x0) 11:08:37 executing program 4: io_setup(0x3, &(0x7f00000001c0)=0x0) r1 = socket(0x25, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x34000}]) 11:08:37 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)=[{&(0x7f0000000280)="fe", 0xfdc3}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:08:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1c00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:38 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1566.319717][ T3968] bridge0: port 3(vlan2) entered blocking state [ 1566.326215][ T3968] bridge0: port 3(vlan2) entered disabled state 11:08:38 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x3a, &(0x7f00000002c0)=[{&(0x7f0000000280)="fe", 0xfdc3}], 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 11:08:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x28}}, 0x0) 11:08:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x803, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) write$ppp(r1, &(0x7f0000000040)='R', 0x1) 11:08:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1d00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x61, 0x10]}}, &(0x7f0000000400)=""/130, 0x28, 0x82, 0x1}, 0x20) 11:08:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0), 0x8) 11:08:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1e00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:40 executing program 1: rt_sigaction(0x3e, &(0x7f00000000c0)={&(0x7f0000000040)="c4c1345c2a3683ac377012ea000000000864a2d67945d9e4400f4f8254000000c4039d487ee50d3e760636660ff62f360f1a6311f2dbe0", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 11:08:40 executing program 5: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 11:08:40 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) 11:08:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000400)={0x3, 0x0, 0x0, 0xfffff62b, 0x0, 0x0}) 11:08:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2000002, {{0x2, 0x0, @multicast2}}}, 0x8c) 11:08:40 executing program 1: rt_sigaction(0x3e, &(0x7f00000000c0)={&(0x7f0000000040)="c4c1345c2a3683ac377012ea000000000864a2d67945d9e4400f4f8254000000c4039d487ee50d3e760636660ff62f360f1a6311f2dbe0", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 11:08:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x38}}, 0x0) 11:08:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000006a00013ab9413da3e1552a00c0080000", @ANYRES32, @ANYBLOB="04000880"], 0x1c}], 0x1}, 0x0) 11:08:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)={0x40, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0x14, 0x2, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic='\t']}]}, 0x40}], 0x1}, 0x0) 11:08:41 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x40088c1, 0x0, 0x0) 11:08:41 executing program 1: rt_sigaction(0x3e, &(0x7f00000000c0)={&(0x7f0000000040)="c4c1345c2a3683ac377012ea000000000864a2d67945d9e4400f4f8254000000c4039d487ee50d3e760636660ff62f360f1a6311f2dbe0", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 11:08:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:41 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="53318fc635faafee3d871f87523301"], 0xfffffd6d) 11:08:41 executing program 0: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x20840) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/59, 0x3b}], 0x1, 0x0, 0x0) 11:08:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}]}, 0x60}}, 0x0) 11:08:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x0}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x30}}, 0x0) [ 1570.119700][ T9055] tipc: Subscription rejected, illegal request 11:08:42 executing program 1: rt_sigaction(0x3e, &(0x7f00000000c0)={&(0x7f0000000040)="c4c1345c2a3683ac377012ea000000000864a2d67945d9e4400f4f8254000000c4039d487ee50d3e760636660ff62f360f1a6311f2dbe0", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 11:08:42 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="53318fc635faafee3d871f87523301"], 0xfffffd6d) 11:08:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:42 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="53318fc635faafee3d871f87523301"], 0xfffffd6d) 11:08:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 11:08:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000904fcff", 0x58}], 0x1) [ 1570.832621][ T229] tipc: Subscription rejected, illegal request [ 1570.923267][ T9058] tipc: Subscription rejected, illegal request 11:08:42 executing program 1: r0 = epoll_create1(0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 11:08:43 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="53318fc635faafee3d871f87523301"], 0xfffffd6d) 11:08:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2200, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:43 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="53318fc635faafee3d871f87523301"], 0xfffffd6d) 11:08:43 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f00000001c0)='./bus\x00') 11:08:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x20, @any, 0x0, 0x1}, 0xe) [ 1571.566137][ T9058] tipc: Subscription rejected, illegal request [ 1571.822853][ T9058] tipc: Subscription rejected, illegal request 11:08:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x6) 11:08:43 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="53318fc635faafee3d871f87523301"], 0xfffffd6d) 11:08:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2300, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:44 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f00000009c0)={0x2020}, 0x2020) 11:08:44 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/124, 0x7c}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYRES16, @ANYBLOB="53318fc635faafee3d871f87523301"], 0xfffffd6d) [ 1572.257679][ T4092] overlayfs: failed to verify upper (954/bus, ino=15759, err=-116) [ 1572.265693][ T4092] overlayfs: failed to verify index dir 'upper' xattr [ 1572.272876][ T4092] overlayfs: try deleting index dir or mounting with '-o index=off' to disable inodes index. [ 1572.502216][ T9058] tipc: Subscription rejected, illegal request 11:08:44 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400add4e671b140da2e6a262b", 0x11}], 0x1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xff16) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:08:44 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x8, 0x0, &(0x7f0000000240)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) [ 1572.683572][ T229] tipc: Subscription rejected, illegal request 11:08:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:08:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2400, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 11:08:44 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='(]!/-/%.^#()\x00') 11:08:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, 0x3, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:08:45 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x31) 11:08:45 executing program 2: unshare(0x2a000400) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x35, 0x4000002b, r1, 0x0) 11:08:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2500, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:45 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a1c00000009fcffffff000000000000000000000008000f"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000180001080000000263300a148020000007040005d828e7590c"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 11:08:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, &(0x7f0000000200)) 11:08:45 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x5}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1573.874838][ T4143] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.5'. 11:08:45 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 11:08:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2600, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:46 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_NAT={0x8}]}}]}, 0x3c}}, 0x0) 11:08:46 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xa, 0xffffffffffffffff) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0xc0045005, &(0x7f0000001400)) [ 1574.299734][ T4157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1574.372918][ T4163] input: syz0 as /devices/virtual/input/input74 [ 1574.447364][ T4164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1574.504353][ T4178] input: syz0 as /devices/virtual/input/input75 11:08:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) 11:08:46 executing program 1: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'veth0_to_team\x00'}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb4, 0x0, &(0x7f0000000080)) 11:08:46 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) 11:08:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x138, 0x17c, 0x17c, 0x138, 0x5, 0x238, 0x260, 0x260, 0x238, 0x260, 0x3, 0x0, {[{{@ipv6={@ipv4, @loopback, [], [], 'ipvlan0\x00', 'vxcan1\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@time={{0x38, 'time\x00'}}, @common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x1, 0xfffffffb, 0x0, 0x0, 0x0, 0x401}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x35c) 11:08:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2700, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000100)="881b5d19c26697d0ceecbc9bf762cc9851364470087c7296c43d6b8e62b4ee9596f1b0d447815b02d00453a3d78993fff1297047602d6d6887e118a1279b62d795ee374f726576dd44a0af2da3f12e3f9dd9569519aea8be53f8a96fb79a5599c0ce6a3bddc7e73197bf6035c8b05a251b7dac47afd04710311e154c4cb0c353664dab642262335ed681d97b8f3e3e1df1f7d57561dadb6cccef625a4699aaea16d74da9f5a90ad3df6a70a0eb421d48b348acdecc5cf6c7983c976794d43a2ff01774f62cb73467bf0e8bc2a839db826c09bf1791eff2ffe86b44", 0xdb}, {&(0x7f0000000200)="cd6e956a9de643a2b553c24865408c84d86c149a937b23b438217c6cca8f8ce7e06dcbae42a5b868047ac452596d447a39eb8ab6702264730d337c116191353463043c5e4b7d7f41e2b37035d912bf763d9202fd316495ef75ffdfd4b3c19fde6a171210c5f27c850a2eed4294971fe0b380ee4c1494fe6c98b82568a91bea8c8ee8cf912c978196b258a563e316", 0x8e}, {&(0x7f00000002c0)="68c6db882a4e9dbb475f4cf8dac29fd084224d6dfc4b1d7a608168c89f7cc20c9930069e134ad632a715e98e9bb10ee891ce98438f9bab2703b1c40ba67b7ddb7fb1e7409f1200dc6d3c203385fc3e066259677b6fb8ac05dd2cd1511a57b72d75fb3261d87d99b3156d8ec96d64072ae0cb68628ca642f0a67a5fffb0eb518f4f62c4cae1d6cfcbef4287835afdbbb70ec72e5e8efe7cd81abb444df2782cbd011c98ba2ee78a2a6817788e9ddcc53a2e26b62b7957fbc876ff39ff719f7f4a", 0xc0}, {&(0x7f0000000380)="85929ececfde1092678380b7873c554d31", 0x11}, {&(0x7f00000003c0)="c6af09e96930093eee634537c126d9243121f026945ba4146f8688f6d1e8cf41ecb979", 0x23}, {&(0x7f0000000780)="f3f82fd2cdf7c9ade056ad84888a42c0c64837575977b0cfacaaa08c4bb3efd064569ec2ae9295ce29b88602419a09ef3bdf9aa18868551179c1b47747c416328de04e856b252e5c3e436a7bfb5b34c241d1179c4e1c221e67f932742c9c56fc35576422df06af2a3fffbc37fc411d9ecb1a0b94c3a796833bb1f78a96460a59aca2241cd8a0dec46782afbc95ddba45e4ae4d2a23fe8e364a953ca627af6ec08ae0a3ab59b2276e9c1a036b57730d2aebf544705653ace2c6b25bae19908ee7e51bf2e977a2", 0xc6}, {&(0x7f00000013c0)="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", 0x28a}], 0x7}}], 0x2, 0x0) 11:08:47 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x800003}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff7b) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 11:08:47 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001040)=[{&(0x7f0000001080)="ae9cfba2ebc071476f37c385af76fb126f84bb71baa5a40b4e8ad75b04cc4229a38e63379f5d33528312ad4fca14c72d64a799bbf21a38bffdbb5eb25790081c76a956e96d3f9b0f64ef79e4a009883fc28a0fb04cca4db7bd3486b2f581cb68e0677723fbd17822754fe2fb7111a4a4b44de0d15e91e75290aa133cf578c57e0e53da82686ed7abbc45866ef506d5e1aa785ccc24279b2342d8a616e1e4748d3bfcf22e6d9aa7d614c3aa0cf661949e2cfbdb7896ff664c7e334ac59ae4da55218d2febf3a4713939bb3b95cccbbb0af0f8182df98e76777763a32ecf1cc97f0e1dcc24744490eaab73f598829bd85114ce9e79876f94f85c33c56665dd03a91503f8182e6f81fe446614a756fcf8b82c7d089f370522e39af4c0ee531f2382cd05c2cba0e9091dcd6ea2928443ed6ba7b46edef9aa64bfe9d84c892a8397f3538854ebfb318e25c2d8a80a6e23b4721b7458e2576b99611b760aca24c7cf68951d3250c4a685c42dfa537a61af1a8a46ecf740f5a666aa54be297652fb64a49f540800de79e8bc81508d8b6c50bc30c559c6697f9b553b5b331671b0f432f1230a7915ef7f65a37bb7c4b80db66cdf09e0adefa3f5ff7678e57d30014c042c7014164b1dab03059e5cf1e7ee65db6425f1358cfd6d1c4665d54363fc35985ab05c6e175f1b6ecfbd2559a9a6fd38fc97a5ae2dedaaacedd30e", 0x1fa, 0x6}]) 11:08:47 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x272c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) 11:08:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2800, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1575.936405][ T4222] PKCS7: Unknown OID: [5] 0.0.0 [ 1575.941501][ T4222] PKCS7: Only support pkcs7_signedData type 11:08:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000100)="881b5d19c26697d0ceecbc9bf762cc9851364470087c7296c43d6b8e62b4ee9596f1b0d447815b02d00453a3d78993fff1297047602d6d6887e118a1279b62d795ee374f726576dd44a0af2da3f12e3f9dd9569519aea8be53f8a96fb79a5599c0ce6a3bddc7e73197bf6035c8b05a251b7dac47afd04710311e154c4cb0c353664dab642262335ed681d97b8f3e3e1df1f7d57561dadb6cccef625a4699aaea16d74da9f5a90ad3df6a70a0eb421d48b348acdecc5cf6c7983c976794d43a2ff01774f62cb73467bf0e8bc2a839db826c09bf1791eff2ffe86b44", 0xdb}, {&(0x7f0000000200)="cd6e956a9de643a2b553c24865408c84d86c149a937b23b438217c6cca8f8ce7e06dcbae42a5b868047ac452596d447a39eb8ab6702264730d337c116191353463043c5e4b7d7f41e2b37035d912bf763d9202fd316495ef75ffdfd4b3c19fde6a171210c5f27c850a2eed4294971fe0b380ee4c1494fe6c98b82568a91bea8c8ee8cf912c978196b258a563e316", 0x8e}, {&(0x7f00000002c0)="68c6db882a4e9dbb475f4cf8dac29fd084224d6dfc4b1d7a608168c89f7cc20c9930069e134ad632a715e98e9bb10ee891ce98438f9bab2703b1c40ba67b7ddb7fb1e7409f1200dc6d3c203385fc3e066259677b6fb8ac05dd2cd1511a57b72d75fb3261d87d99b3156d8ec96d64072ae0cb68628ca642f0a67a5fffb0eb518f4f62c4cae1d6cfcbef4287835afdbbb70ec72e5e8efe7cd81abb444df2782cbd011c98ba2ee78a2a6817788e9ddcc53a2e26b62b7957fbc876ff39ff719f7f4a", 0xc0}, {&(0x7f0000000380)="85929ececfde1092678380b7873c554d31", 0x11}, {&(0x7f00000003c0)="c6af09e96930093eee634537c126d9243121f026945ba4146f8688f6d1e8cf41ecb979", 0x23}, {&(0x7f0000000780)="f3f82fd2cdf7c9ade056ad84888a42c0c64837575977b0cfacaaa08c4bb3efd064569ec2ae9295ce29b88602419a09ef3bdf9aa18868551179c1b47747c416328de04e856b252e5c3e436a7bfb5b34c241d1179c4e1c221e67f932742c9c56fc35576422df06af2a3fffbc37fc411d9ecb1a0b94c3a796833bb1f78a96460a59aca2241cd8a0dec46782afbc95ddba45e4ae4d2a23fe8e364a953ca627af6ec08ae0a3ab59b2276e9c1a036b57730d2aebf544705653ace2c6b25bae19908ee7e51bf2e977a2", 0xc6}, {&(0x7f00000013c0)="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", 0x28a}], 0x7}}], 0x2, 0x0) 11:08:48 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x800003}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff7b) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) [ 1576.300417][ T4220] Dev loop5: unable to read RDB block 1 [ 1576.306675][ T4220] loop5: unable to read partition table [ 1576.312513][ T4220] loop5: partition table beyond EOD, truncated [ 1576.318995][ T4220] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 11:08:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2900, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1576.569799][ T4237] PKCS7: Unknown OID: [5] 0.0.0 [ 1576.574990][ T4237] PKCS7: Only support pkcs7_signedData type 11:08:48 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x272c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) 11:08:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) 11:08:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000100)="881b5d19c26697d0ceecbc9bf762cc9851364470087c7296c43d6b8e62b4ee9596f1b0d447815b02d00453a3d78993fff1297047602d6d6887e118a1279b62d795ee374f726576dd44a0af2da3f12e3f9dd9569519aea8be53f8a96fb79a5599c0ce6a3bddc7e73197bf6035c8b05a251b7dac47afd04710311e154c4cb0c353664dab642262335ed681d97b8f3e3e1df1f7d57561dadb6cccef625a4699aaea16d74da9f5a90ad3df6a70a0eb421d48b348acdecc5cf6c7983c976794d43a2ff01774f62cb73467bf0e8bc2a839db826c09bf1791eff2ffe86b44", 0xdb}, {&(0x7f0000000200)="cd6e956a9de643a2b553c24865408c84d86c149a937b23b438217c6cca8f8ce7e06dcbae42a5b868047ac452596d447a39eb8ab6702264730d337c116191353463043c5e4b7d7f41e2b37035d912bf763d9202fd316495ef75ffdfd4b3c19fde6a171210c5f27c850a2eed4294971fe0b380ee4c1494fe6c98b82568a91bea8c8ee8cf912c978196b258a563e316", 0x8e}, {&(0x7f00000002c0)="68c6db882a4e9dbb475f4cf8dac29fd084224d6dfc4b1d7a608168c89f7cc20c9930069e134ad632a715e98e9bb10ee891ce98438f9bab2703b1c40ba67b7ddb7fb1e7409f1200dc6d3c203385fc3e066259677b6fb8ac05dd2cd1511a57b72d75fb3261d87d99b3156d8ec96d64072ae0cb68628ca642f0a67a5fffb0eb518f4f62c4cae1d6cfcbef4287835afdbbb70ec72e5e8efe7cd81abb444df2782cbd011c98ba2ee78a2a6817788e9ddcc53a2e26b62b7957fbc876ff39ff719f7f4a", 0xc0}, {&(0x7f0000000380)="85929ececfde1092678380b7873c554d31", 0x11}, {&(0x7f00000003c0)="c6af09e96930093eee634537c126d9243121f026945ba4146f8688f6d1e8cf41ecb979", 0x23}, {&(0x7f0000000780)="f3f82fd2cdf7c9ade056ad84888a42c0c64837575977b0cfacaaa08c4bb3efd064569ec2ae9295ce29b88602419a09ef3bdf9aa18868551179c1b47747c416328de04e856b252e5c3e436a7bfb5b34c241d1179c4e1c221e67f932742c9c56fc35576422df06af2a3fffbc37fc411d9ecb1a0b94c3a796833bb1f78a96460a59aca2241cd8a0dec46782afbc95ddba45e4ae4d2a23fe8e364a953ca627af6ec08ae0a3ab59b2276e9c1a036b57730d2aebf544705653ace2c6b25bae19908ee7e51bf2e977a2", 0xc6}, {&(0x7f00000013c0)="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", 0x28a}], 0x7}}], 0x2, 0x0) 11:08:50 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x800003}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff7b) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 11:08:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000100)="881b5d19c26697d0ceecbc9bf762cc9851364470087c7296c43d6b8e62b4ee9596f1b0d447815b02d00453a3d78993fff1297047602d6d6887e118a1279b62d795ee374f726576dd44a0af2da3f12e3f9dd9569519aea8be53f8a96fb79a5599c0ce6a3bddc7e73197bf6035c8b05a251b7dac47afd04710311e154c4cb0c353664dab642262335ed681d97b8f3e3e1df1f7d57561dadb6cccef625a4699aaea16d74da9f5a90ad3df6a70a0eb421d48b348acdecc5cf6c7983c976794d43a2ff01774f62cb73467bf0e8bc2a839db826c09bf1791eff2ffe86b44", 0xdb}, {&(0x7f0000000200)="cd6e956a9de643a2b553c24865408c84d86c149a937b23b438217c6cca8f8ce7e06dcbae42a5b868047ac452596d447a39eb8ab6702264730d337c116191353463043c5e4b7d7f41e2b37035d912bf763d9202fd316495ef75ffdfd4b3c19fde6a171210c5f27c850a2eed4294971fe0b380ee4c1494fe6c98b82568a91bea8c8ee8cf912c978196b258a563e316", 0x8e}, {&(0x7f00000002c0)="68c6db882a4e9dbb475f4cf8dac29fd084224d6dfc4b1d7a608168c89f7cc20c9930069e134ad632a715e98e9bb10ee891ce98438f9bab2703b1c40ba67b7ddb7fb1e7409f1200dc6d3c203385fc3e066259677b6fb8ac05dd2cd1511a57b72d75fb3261d87d99b3156d8ec96d64072ae0cb68628ca642f0a67a5fffb0eb518f4f62c4cae1d6cfcbef4287835afdbbb70ec72e5e8efe7cd81abb444df2782cbd011c98ba2ee78a2a6817788e9ddcc53a2e26b62b7957fbc876ff39ff719f7f4a", 0xc0}, {&(0x7f0000000380)="85929ececfde1092678380b7873c554d31", 0x11}, {&(0x7f00000003c0)="c6af09e96930093eee634537c126d9243121f026945ba4146f8688f6d1e8cf41ecb979", 0x23}, {&(0x7f0000000780)="f3f82fd2cdf7c9ade056ad84888a42c0c64837575977b0cfacaaa08c4bb3efd064569ec2ae9295ce29b88602419a09ef3bdf9aa18868551179c1b47747c416328de04e856b252e5c3e436a7bfb5b34c241d1179c4e1c221e67f932742c9c56fc35576422df06af2a3fffbc37fc411d9ecb1a0b94c3a796833bb1f78a96460a59aca2241cd8a0dec46782afbc95ddba45e4ae4d2a23fe8e364a953ca627af6ec08ae0a3ab59b2276e9c1a036b57730d2aebf544705653ace2c6b25bae19908ee7e51bf2e977a2", 0xc6}, {&(0x7f00000013c0)="4afbb0e244c95cff6deee0ca71f8c8345422922675d3f30759239cd7e8c855e9c544421cd379f517eaabba1287dc7a8edd9ff5734a93d9d6de00fa3df818365bdc7468cadadcb9fa57fc6b31197448efc2091db9619d023704db39548bdb46be21a97f60ff748fafce6db0d37485123d33e63a822fe61e83394b3259add1ff2d644e4260175542c90f7601de10891173fe8e892f5a6d8e640239dd78d64770bc224191c02577199b06db87704d02fa47ba5f3d9fc4e19a61d7b43c9a62bae1596e587a7325e2bc679534f3b51b2f79708e856081a18336c32515ee8d684f80c0674de0cb8d3724ada37c5cd2d2e2c5d6f0d27141a86e049af42857e07a680c8099315f7840109f3d0297130f9a7274ff59f07610e1f4b4ae8fbd50a49552ce9800436519aacfd0afbf67ebcb3577c6d2c1dfff8769c6f122d4ecc752ccb6c404b846b76e02e76f9e100c27b068727032235374a2ca4b7c3945b7d07db7ab1317bea019b020e51eb9bf40308686bf686985d1b369c92f7ecd9d31b2e8959a5f376f54d760178a8b32f2c0d3282b95a040191dc78de3dd483bf8e144f9a7be696820831614721a34d69b59935428a6f31a5cae8c45b0f6dc6f3ac98a19050800b3cebda0d7a9b41d79fb793da4f07334a20ee5a0d18a586f9db61ba019e3786dbcdb0a80bbb563c508dac2630aaf86b679f3db797d228a6d7b11c65b6282fd22c49327cfb35f47391fa588ecfe77fea4bd7823c8a68399bd41621e70b4ed5fdaf6af158653cb273f4aea35e4001255ddaf3cab9d1740186ceab22abe5ed86062bb16323653344b8da47e820558e1b49be0f6a2bd59a938bf27e6b8440d7e29dbbb2dd436b86b274be9272581417580e0673950c78f8314ed77dd5b17194edba92daec7ed87e2bf47687857", 0x28a}], 0x7}}], 0x2, 0x0) 11:08:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2a00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:50 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x272c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) [ 1578.611103][ T4262] PKCS7: Unknown OID: [5] 0.0.0 [ 1578.616164][ T4262] PKCS7: Only support pkcs7_signedData type 11:08:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2b00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000100)="881b5d19c26697d0ceecbc9bf762cc9851364470087c7296c43d6b8e62b4ee9596f1b0d447815b02d00453a3d78993fff1297047602d6d6887e118a1279b62d795ee374f726576dd44a0af2da3f12e3f9dd9569519aea8be53f8a96fb79a5599c0ce6a3bddc7e73197bf6035c8b05a251b7dac47afd04710311e154c4cb0c353664dab642262335ed681d97b8f3e3e1df1f7d57561dadb6cccef625a4699aaea16d74da9f5a90ad3df6a70a0eb421d48b348acdecc5cf6c7983c976794d43a2ff01774f62cb73467bf0e8bc2a839db826c09bf1791eff2ffe86b44", 0xdb}, {&(0x7f0000000200)="cd6e956a9de643a2b553c24865408c84d86c149a937b23b438217c6cca8f8ce7e06dcbae42a5b868047ac452596d447a39eb8ab6702264730d337c116191353463043c5e4b7d7f41e2b37035d912bf763d9202fd316495ef75ffdfd4b3c19fde6a171210c5f27c850a2eed4294971fe0b380ee4c1494fe6c98b82568a91bea8c8ee8cf912c978196b258a563e316", 0x8e}, {&(0x7f00000002c0)="68c6db882a4e9dbb475f4cf8dac29fd084224d6dfc4b1d7a608168c89f7cc20c9930069e134ad632a715e98e9bb10ee891ce98438f9bab2703b1c40ba67b7ddb7fb1e7409f1200dc6d3c203385fc3e066259677b6fb8ac05dd2cd1511a57b72d75fb3261d87d99b3156d8ec96d64072ae0cb68628ca642f0a67a5fffb0eb518f4f62c4cae1d6cfcbef4287835afdbbb70ec72e5e8efe7cd81abb444df2782cbd011c98ba2ee78a2a6817788e9ddcc53a2e26b62b7957fbc876ff39ff719f7f4a", 0xc0}, {&(0x7f0000000380)="85929ececfde1092678380b7873c554d31", 0x11}, {&(0x7f00000003c0)="c6af09e96930093eee634537c126d9243121f026945ba4146f8688f6d1e8cf41ecb979", 0x23}, {&(0x7f0000000780)="f3f82fd2cdf7c9ade056ad84888a42c0c64837575977b0cfacaaa08c4bb3efd064569ec2ae9295ce29b88602419a09ef3bdf9aa18868551179c1b47747c416328de04e856b252e5c3e436a7bfb5b34c241d1179c4e1c221e67f932742c9c56fc35576422df06af2a3fffbc37fc411d9ecb1a0b94c3a796833bb1f78a96460a59aca2241cd8a0dec46782afbc95ddba45e4ae4d2a23fe8e364a953ca627af6ec08ae0a3ab59b2276e9c1a036b57730d2aebf544705653ace2c6b25bae19908ee7e51bf2e977a2", 0xc6}, {&(0x7f00000013c0)="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", 0x28a}], 0x7}}], 0x2, 0x0) 11:08:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000100)="881b5d19c26697d0ceecbc9bf762cc9851364470087c7296c43d6b8e62b4ee9596f1b0d447815b02d00453a3d78993fff1297047602d6d6887e118a1279b62d795ee374f726576dd44a0af2da3f12e3f9dd9569519aea8be53f8a96fb79a5599c0ce6a3bddc7e73197bf6035c8b05a251b7dac47afd04710311e154c4cb0c353664dab642262335ed681d97b8f3e3e1df1f7d57561dadb6cccef625a4699aaea16d74da9f5a90ad3df6a70a0eb421d48b348acdecc5cf6c7983c976794d43a2ff01774f62cb73467bf0e8bc2a839db826c09bf1791eff2ffe86b44", 0xdb}, {&(0x7f0000000200)="cd6e956a9de643a2b553c24865408c84d86c149a937b23b438217c6cca8f8ce7e06dcbae42a5b868047ac452596d447a39eb8ab6702264730d337c116191353463043c5e4b7d7f41e2b37035d912bf763d9202fd316495ef75ffdfd4b3c19fde6a171210c5f27c850a2eed4294971fe0b380ee4c1494fe6c98b82568a91bea8c8ee8cf912c978196b258a563e316", 0x8e}, {&(0x7f00000002c0)="68c6db882a4e9dbb475f4cf8dac29fd084224d6dfc4b1d7a608168c89f7cc20c9930069e134ad632a715e98e9bb10ee891ce98438f9bab2703b1c40ba67b7ddb7fb1e7409f1200dc6d3c203385fc3e066259677b6fb8ac05dd2cd1511a57b72d75fb3261d87d99b3156d8ec96d64072ae0cb68628ca642f0a67a5fffb0eb518f4f62c4cae1d6cfcbef4287835afdbbb70ec72e5e8efe7cd81abb444df2782cbd011c98ba2ee78a2a6817788e9ddcc53a2e26b62b7957fbc876ff39ff719f7f4a", 0xc0}, {&(0x7f0000000380)="85929ececfde1092678380b7873c554d31", 0x11}, {&(0x7f00000003c0)="c6af09e96930093eee634537c126d9243121f026945ba4146f8688f6d1e8cf41ecb979", 0x23}, {&(0x7f0000000780)="f3f82fd2cdf7c9ade056ad84888a42c0c64837575977b0cfacaaa08c4bb3efd064569ec2ae9295ce29b88602419a09ef3bdf9aa18868551179c1b47747c416328de04e856b252e5c3e436a7bfb5b34c241d1179c4e1c221e67f932742c9c56fc35576422df06af2a3fffbc37fc411d9ecb1a0b94c3a796833bb1f78a96460a59aca2241cd8a0dec46782afbc95ddba45e4ae4d2a23fe8e364a953ca627af6ec08ae0a3ab59b2276e9c1a036b57730d2aebf544705653ace2c6b25bae19908ee7e51bf2e977a2", 0xc6}, {&(0x7f00000013c0)="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", 0x28a}], 0x7}}], 0x2, 0x0) 11:08:50 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x800003}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff7b) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) [ 1579.645250][ T4279] PKCS7: Unknown OID: [5] 0.0.0 [ 1579.650473][ T4279] PKCS7: Only support pkcs7_signedData type 11:08:51 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2400873d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x272c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000001c0)="0c268a927f1f6588b967481241ba0060f46ef65ac618ded8974895abeaf4b48304f922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a75118fbc7c99a785d7677a81e19a5e22acbf746bec66baefdb389b80247bad9a39b493", 0xfffffffffffffc66, 0x11, 0x0, 0x8) 11:08:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2c00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:52 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) 11:08:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000100)="881b5d19c26697d0ceecbc9bf762cc9851364470087c7296c43d6b8e62b4ee9596f1b0d447815b02d00453a3d78993fff1297047602d6d6887e118a1279b62d795ee374f726576dd44a0af2da3f12e3f9dd9569519aea8be53f8a96fb79a5599c0ce6a3bddc7e73197bf6035c8b05a251b7dac47afd04710311e154c4cb0c353664dab642262335ed681d97b8f3e3e1df1f7d57561dadb6cccef625a4699aaea16d74da9f5a90ad3df6a70a0eb421d48b348acdecc5cf6c7983c976794d43a2ff01774f62cb73467bf0e8bc2a839db826c09bf1791eff2ffe86b44", 0xdb}, {&(0x7f0000000200)="cd6e956a9de643a2b553c24865408c84d86c149a937b23b438217c6cca8f8ce7e06dcbae42a5b868047ac452596d447a39eb8ab6702264730d337c116191353463043c5e4b7d7f41e2b37035d912bf763d9202fd316495ef75ffdfd4b3c19fde6a171210c5f27c850a2eed4294971fe0b380ee4c1494fe6c98b82568a91bea8c8ee8cf912c978196b258a563e316", 0x8e}, {&(0x7f00000002c0)="68c6db882a4e9dbb475f4cf8dac29fd084224d6dfc4b1d7a608168c89f7cc20c9930069e134ad632a715e98e9bb10ee891ce98438f9bab2703b1c40ba67b7ddb7fb1e7409f1200dc6d3c203385fc3e066259677b6fb8ac05dd2cd1511a57b72d75fb3261d87d99b3156d8ec96d64072ae0cb68628ca642f0a67a5fffb0eb518f4f62c4cae1d6cfcbef4287835afdbbb70ec72e5e8efe7cd81abb444df2782cbd011c98ba2ee78a2a6817788e9ddcc53a2e26b62b7957fbc876ff39ff719f7f4a", 0xc0}, {&(0x7f0000000380)="85929ececfde1092678380b7873c554d31", 0x11}, {&(0x7f00000003c0)="c6af09e96930093eee634537c126d9243121f026945ba4146f8688f6d1e8cf41ecb979", 0x23}, {&(0x7f0000000780)="f3f82fd2cdf7c9ade056ad84888a42c0c64837575977b0cfacaaa08c4bb3efd064569ec2ae9295ce29b88602419a09ef3bdf9aa18868551179c1b47747c416328de04e856b252e5c3e436a7bfb5b34c241d1179c4e1c221e67f932742c9c56fc35576422df06af2a3fffbc37fc411d9ecb1a0b94c3a796833bb1f78a96460a59aca2241cd8a0dec46782afbc95ddba45e4ae4d2a23fe8e364a953ca627af6ec08ae0a3ab59b2276e9c1a036b57730d2aebf544705653ace2c6b25bae19908ee7e51bf2e977a2", 0xc6}, {&(0x7f00000013c0)="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", 0x28a}], 0x7}}], 0x2, 0x0) 11:08:52 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) 11:08:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x1fe, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES16], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000000)) 11:08:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2d00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x1fe, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES16], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000000)) 11:08:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2855222e01d5a5b37dc2b1c426c175f2"}}}}, 0xa0) 11:08:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x3402, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ife={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 11:08:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x1fe, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES16], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000000)) 11:08:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2855222e01d5a5b37dc2b1c426c175f2"}}}}, 0xa0) 11:08:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) 11:08:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, "93d4a2516565ff5d16244989c0c5857f5bb60e"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0xe, 0x120, 0xfa00, {0x9bffffff00000000, {0x0, 0x0, "5b14527221b8f73ab24f89c521e3aa55769bdf100ebb9e51ee598ef5e9f367ef70064c11cf007f05db6da58ae09cf2273af00bf6142bbd37f6774df5b9e59b62a817d3ab6197ceea2e8e5316e946ef275d34547ef22f8b43b21345b7abf29b3e306d5100216c67b841226242bdd45502730fa493cb22978421d01a80bbd33a7045431d5907514f503cad9ec9418aa7e2e00bab7da08828c48133a3aa4838e61823ab0798aaff0bd6027779f05ad18f90bde039493630fac177d845d3ef5306fe895a6fe228f20e6c6c8a4a4f5bf2d88fb8d2c8567331aedc10499109a40f2a57c45869d1a5dee0380911d41c0dc9d32ab4a02b28b27b522c7f1791a63de4c632"}}}, 0x128) 11:08:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x1fe, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES16], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000000)) 11:08:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2855222e01d5a5b37dc2b1c426c175f2"}}}}, 0xa0) 11:08:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x4703, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) 11:08:56 executing program 4: clock_adjtime(0x0, &(0x7f0000000140)={0x10000073d9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x0, 0x26be, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x393c}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x800000) read$char_usb(r0, &(0x7f0000000000)=""/125, 0x7d) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="25bca274769e630a2734fa0095006f2687ecb86a54a10f0040000000000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='inode_readlk\x00\x000x0000000000,\x00']) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000580)=[{&(0x7f0000000600)="debca0d71cc6dae16b32efd4503b892d9a73c5565faad55ff479ebf89398cd7d3d6211b00087bcc3112bd104c0485bbdc1b54eb76fbbc5b785dc3659cbb892b8b5f2a5da1d2faa3fb74252833db47c980396ddf7133439914c3b1555c194f40d5bbfd396ea3c65ec5b11f32297416f508d8d2f59d8a1104864f7dbbbdaa8d9e969d48cdd2968fbd8663b325baf28c8689789e4432d5208b4aacb5a04afd9f6d60000000000000000000000634b18e8399fcc1f6d5b45f242655d5f5a06c991694ebf62baeb2ac684aea1fb5bd447e355a052f372e3a08af40a5972e4ea7ca92977a4a5735b2f08000000a88ddd8263b92a001086c54ee0f0e068aa90ab08", 0xff62}, {&(0x7f0000000240)="197d0ea4b5cbd62e346f430792b458dbfe09e7c123c311597e1e6b50e10c47160835369e03330ef0a02164dc026e12f28259c1c6a49f1037ab4224b54e3245776394d3d61d3cf687bc6e9d4892e84308cbb856ec336a04f03ac29fb23d58e437cbd51bc10e85d31eb381b0ff69429f1bdb44d0aa1850ed0893787d48e8b3d3aff77d9a7aac592f89574ffe8f454d67fe2ba9c15ec605906fa7ffc3cb87b65467198a28ba0fddbf5537b8663e6d6643917dcb3b0fd6f9e031e829", 0xba}, {&(0x7f0000000300)="69596202b708adf0d0c6b4f638fd1ed6819e3c92bf15513b794c10f971c9a47a56d94df4e87774ff4125074c5aa097d1de17ff751e14dd081b0ddfe401c59468c28725a1676c402b7ac7141929119238206a8985910f3e83ace27f919d41e232735a2c453075553f8726682b58af7a0cf8d44117836a1e070f6b361e7854c64e2482f2012d4285476eb331ae573473c7d02743dcee0b0a5300eb5e63ecead90f2cec302836759af327bd65eef0da59102be030497668898bb4d1ff66975def83e6c59f3ddeb61776deb377a60b6f6536a5e5ce4bb314dc8f9f9b4114a9d4901a81607efcfad4", 0xe6}, {&(0x7f0000000180), 0xffffffffffffff57}, {&(0x7f00000004c0)="01c87dfde94330b2a282681ed1acb2702fe390c39a004a2e6b3560b040d852126afa7c9d5b1a562ec5a5af0c3918cf3b97065b3dc54d33346627343c6ed9ee4f216690452cc0b1835cdbcff30ccb9e7cf12e7d2431ebc22d6e1a3ab666a31fa2b8490fceaf3e81af1504bd5328171205c09a8263bd3403c21a122e8ff2b54cfcffb16bf631dd6c4c022df5c42a90505bdc03ccd0fb10f8f373d73be9c13a869a6aee96159750a2b457bd678155fc2118fd444e7fcfd2110dd9fe9093"}], 0x4, 0x6) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="958276d3e10da7aab350f4c0b991f4a702a425c94ec05994ba7742587320973d9f1751904d2e840e15579f8a58102d17b3f074024721d81e2c087e5bb7b50997714caf5cb207be8f7fe06bf2dc658f03f27e3175483a55910c6f1bc410a42d0be30b84f838bdcb24423b11a849df16de1b0abc84c040cbd0c974a936a1f6a7902bdd80aa66ee247efaf11912ea2d6a2c478cbefedde77d20ff4c36826ae29680b641b71c58eec056c4bdd6f2d12827e55eb8dbd4d77c60e9a8749704"], 0x1) syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40, 0x0) getpid() io_setup(0x1, &(0x7f0000000240)=0x0) io_destroy(r5) 11:08:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"2855222e01d5a5b37dc2b1c426c175f2"}}}}, 0xa0) 11:08:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x4800, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:08:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, "93d4a2516565ff5d16244989c0c5857f5bb60e"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0xe, 0x120, 0xfa00, {0x9bffffff00000000, {0x0, 0x0, "5b14527221b8f73ab24f89c521e3aa55769bdf100ebb9e51ee598ef5e9f367ef70064c11cf007f05db6da58ae09cf2273af00bf6142bbd37f6774df5b9e59b62a817d3ab6197ceea2e8e5316e946ef275d34547ef22f8b43b21345b7abf29b3e306d5100216c67b841226242bdd45502730fa493cb22978421d01a80bbd33a7045431d5907514f503cad9ec9418aa7e2e00bab7da08828c48133a3aa4838e61823ab0798aaff0bd6027779f05ad18f90bde039493630fac177d845d3ef5306fe895a6fe228f20e6c6c8a4a4f5bf2d88fb8d2c8567331aedc10499109a40f2a57c45869d1a5dee0380911d41c0dc9d32ab4a02b28b27b522c7f1791a63de4c632"}}}, 0x128) [ 1584.888587][ T4353] EXT4-fs (loop4): Unrecognized mount option "inode_readlk" or missing value [ 1585.176144][ T4365] EXT4-fs (loop4): Unrecognized mount option "inode_readlk" or missing value 14:42:15 executing program 5: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @private, @empty}, 0x5baeec70) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, 0x8) 14:42:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x4c00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:15 executing program 5: socket$kcm(0xa, 0x3, 0x11) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="48000000140081fb7059ae08060c04000affca1b4e7d06a60000000001000000bb25e07e2af5745e17b8c119418ff0501af4d6e74703c48f93b85c2154029f7235253eeeef81fea0", 0x48}], 0x1}, 0x0) 14:42:15 executing program 0: r0 = getuid() syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000004,uid=', @ANYRESHEX=r0]) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000016c0)) 14:42:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, "93d4a2516565ff5d16244989c0c5857f5bb60e"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0xe, 0x120, 0xfa00, {0x9bffffff00000000, {0x0, 0x0, "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"}}}, 0x128) 14:42:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x300, 0x0, r1}, 0x40) 14:42:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1586.648165][ T4397] tmpfs: Unknown parameter './file0' 14:42:16 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x7ff, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000180)="0c268a927f1f9d3177655992aedd7860005cf65ac618ded8974895abeaf4cc834ff922b3f1e0b02bd67a060000000000000025a3a07e758044ab4ea6f7ae55d88fecf900"/77, 0xffffffd1, 0x44870, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fff4fec, 0x0) 14:42:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000002c0)) 14:42:16 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @remote, 0x5}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x0, 0x30}, &(0x7f0000000200)=0x18) 14:42:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0x7, 0x0, 0x0, 0x0, "93d4a2516565ff5d16244989c0c5857f5bb60e"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000080)={0xe, 0x120, 0xfa00, {0x9bffffff00000000, {0x0, 0x0, "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"}}}, 0x128) 14:42:16 executing program 0: r0 = getuid() syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000004,uid=', @ANYRESHEX=r0]) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000016c0)) 14:42:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x6800, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:17 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0x82, 0x0, "697329b77aa53338eca4988c142b32d47d56ae88d23884b1"}) 14:42:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000002c0)) 14:42:17 executing program 0: r0 = getuid() syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000004,uid=', @ANYRESHEX=r0]) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000016c0)) 14:42:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x6c00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1588.218918][ T4427] sp0: Synchronizing with TNC 14:42:18 executing program 1: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 14:42:18 executing program 4: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x1d, 0x0, 0x0) 14:42:20 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="ca", 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x1, 0x0, 0x0) 14:42:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000002c0)) 14:42:20 executing program 0: r0 = getuid() syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='mode=00000000000000000000004,uid=', @ANYRESHEX=r0]) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84000, &(0x7f00000016c0)) 14:42:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x7400, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xc2:\xc1$\xd6', 0x0) write(r0, &(0x7f0000000040)="86", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) request_key(&(0x7f0000000080)='trusted\x00', 0x0, 0x0, 0x0) 14:42:20 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0x0, "537d247ff9294989c48aa0818954c3ca4a8be905cbb91e05d8f6798bf29dded3"}) 14:42:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xc2:\xc1$\xd6', 0x0) write(r0, &(0x7f0000000040)="86", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) request_key(&(0x7f0000000080)='trusted\x00', 0x0, 0x0, 0x0) 14:42:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sigaltstack(&(0x7f0000528000/0x1000)=nil, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 14:42:20 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) 14:42:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x7a00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000002c0)) 14:42:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x3c}}, 0x0) [ 1591.550331][ T4478] sp0: Synchronizing with TNC 14:42:21 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xc2:\xc1$\xd6', 0x0) write(r0, &(0x7f0000000040)="86", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) request_key(&(0x7f0000000080)='trusted\x00', 0x0, 0x0, 0x0) 14:42:21 executing program 0: unshare(0x24020400) poll(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="8266ab85078d35", 0x1}], 0x2000000000000128, 0x0) 14:42:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xa000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:22 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0x40045613, &(0x7f00000001c0)={0x0, @sliced}) 14:42:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) dup3(r1, r0, 0x0) 14:42:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) 14:42:22 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xc2:\xc1$\xd6', 0x0) write(r0, &(0x7f0000000040)="86", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) request_key(&(0x7f0000000080)='trusted\x00', 0x0, 0x0, 0x0) 14:42:22 executing program 0: unshare(0x24020400) poll(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="8266ab85078d35", 0x1}], 0x2000000000000128, 0x0) 14:42:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:22 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) 14:42:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r3 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 14:42:22 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe0002007}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 14:42:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x74000000, [{0x0, 0x2}, {0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x4a, 0xfcf3, 0x10}, 0x20) 14:42:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) 14:42:23 executing program 0: unshare(0x24020400) poll(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="8266ab85078d35", 0x1}], 0x2000000000000128, 0x0) 14:42:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc801, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:42:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x2, 0x0) writev(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000280)="d5", 0x1}], 0x2) 14:42:23 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) [ 1594.034709][ T4518] vivid-009: kernel_thread() failed 14:42:24 executing program 0: unshare(0x24020400) poll(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="8266ab85078d35", 0x1}], 0x2000000000000128, 0x0) 14:42:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xe000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r3 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 14:42:24 executing program 2: clock_gettime(0x6c4adca0973cd61b, 0x0) 14:42:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x6c, 0x2, 0x6, 0x9, 0x0, 0xf, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0xc0000000}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xb}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x6c}}, 0x0) 14:42:24 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000480)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:42:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x84, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @ipv4}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS={0x4}, @CTA_LABELS_MASK={0x4}]}, 0x84}}, 0x0) 14:42:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xff00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000240)={0xb}, 0xb) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 14:42:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000004c0)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 14:42:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r3 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 14:42:25 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000480)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:42:25 executing program 1: timer_create(0x0, &(0x7f000049efa0)={0x0, 0x0, 0x4, @thr={&(0x7f0000000340), 0x0}}, 0x0) 14:42:25 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 14:42:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x12000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1596.151023][ T4590] 9pnet: Insufficient options for proto=fd 14:42:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@enum={0x0, 0x2}, @var={0x1, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x61]}}, &(0x7f0000004600)=""/210, 0x37, 0xd2, 0x8}, 0x20) 14:42:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r1 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') r3 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 14:42:26 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000480)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:42:26 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d06, &(0x7f0000000080)=0x4d) [ 1596.761850][ T4612] BPF:[1] ENUM (anon) [ 1596.766167][ T4612] BPF:size=4 vlen=2 [ 1596.770035][ T4612] BPF: [ 1596.772864][ T4612] BPF:Invalid name [ 1596.776824][ T4612] BPF: [ 1596.776824][ T4612] 14:42:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x14000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1596.807295][ T4613] BPF:[1] ENUM (anon) [ 1596.811603][ T4613] BPF:size=4 vlen=2 [ 1596.815677][ T4613] BPF: [ 1596.818493][ T4613] BPF:Invalid name [ 1596.822263][ T4613] BPF: [ 1596.822263][ T4613] 14:42:26 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 14:42:26 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./file0/bus\x00', r1, 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x20440, 0x0) 14:42:27 executing program 0: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000480)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:42:27 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 14:42:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:42:27 executing program 4: syz_usb_connect(0x0, 0xa25, &(0x7f0000000540)=ANY=[@ANYBLOB="1201010292b50a401e7e91623ee4010203010902130a03050240000904460005080650"], &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0}) 14:42:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x16000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000040)={0x0, 0x8, 0x1f}) [ 1597.806620][ T4645] input: syz0 as /devices/virtual/input/input76 [ 1597.959767][ T4653] input: syz0 as /devices/virtual/input/input77 14:42:27 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 14:42:27 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x114, 0x2714, 0x0, &(0x7f0000000000)) 14:42:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163da4", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, {[@fragment={0x6}]}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:42:28 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) close(r0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:42:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x18000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1598.479392][ T4674] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1598.486551][ T4674] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 1598.497112][ T4674] overlayfs: conflicting lowerdir path 14:42:28 executing program 2: openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x0, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendfile(r3, r0, 0x0, 0x20006) 14:42:28 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 14:42:28 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x42102, 0x0) write$fb(r0, &(0x7f00000000c0)="401156a52b591b61e29430265fd8819b090a", 0x12) 14:42:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1599.259964][ T4694] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1599.267316][ T4694] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 1599.277674][ T4694] overlayfs: conflicting lowerdir path 14:42:30 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) ppoll(&(0x7f0000000400)=[{r1}], 0x1, &(0x7f0000000440)={0x0, 0x989680}, 0x0, 0x0) 14:42:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b40)=ANY=[@ANYBLOB="7f454c46020880"], 0x6a0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x0, 0x4, @private1}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x7, 0x0, 0x0, 0x5, 0x5, 0x7ffc]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x2000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:42:30 executing program 5: personality(0x400000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) 14:42:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163da4", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, {[@fragment={0x6}]}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:42:30 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) [ 1601.094645][ T4714] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1601.102180][ T4714] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 1601.112611][ T4714] overlayfs: conflicting lowerdir path 14:42:31 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x9000) dup3(r0, r1, 0x0) 14:42:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 14:42:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x28, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x14, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty=0x1000000}]}]}, 0x28}}, 0x0) [ 1601.980746][ T4741] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1601.988159][ T4741] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 1601.998542][ T4741] overlayfs: conflicting lowerdir path 14:42:31 executing program 5: clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffffe5}, &(0x7f0000002000)=[{}]) 14:42:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x20000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:31 executing program 4: io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 14:42:32 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_address={0x5, 0x9, 0xff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x2], 0x0, 0x0}, 0x4000000}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:42:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 14:42:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x22000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163da4", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, {[@fragment={0x6}]}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:42:32 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) shmat(0x0, &(0x7f000035c000/0x3000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 14:42:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x2, 0x3, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x58}}, 0x0) 14:42:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0xc, 0x3}, {}]}, @func_proto={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000002c0)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 14:42:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x24000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x18, 0x30, 0x301, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 14:42:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 14:42:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 14:42:34 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) shmat(0x0, &(0x7f000035c000/0x3000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 14:42:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x26000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x2f}}, 0x14}}, 0x0) 14:42:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f00000001c0)={@val, @void, @eth={@link_local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163da4", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, {[@fragment={0x6}]}}}}}}, 0x42) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:42:34 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000040)={0x5a, 0x3, 0x71, 0x1, "7016a6c317f4a23358fbad5cd4145a4fbabb33d6d9607f24f5c9b72ec2e170918a19920ffaa04ed907cc8252764cd327150471ad3e6901963c518a0fc5fb233f8610"}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x984) 14:42:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x28000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:35 executing program 2: io_setup(0x6, &(0x7f0000000100)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 14:42:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 14:42:35 executing program 0: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x400000000000ffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:42:35 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) shmat(0x0, &(0x7f000035c000/0x3000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 14:42:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 14:42:36 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@bridge_delvlan={0x24, 0x71, 0x9, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 14:42:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 14:42:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 14:42:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 14:42:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1486020, &(0x7f0000000000)={[{@mode={'mode'}}]}) 14:42:37 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) shmat(0x0, &(0x7f000035c000/0x3000)=nil, 0x4000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) 14:42:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x2e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 14:42:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 14:42:37 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 14:42:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 14:42:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x30000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010100000002"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) close(r1) 14:42:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 14:42:38 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @timestamp, @mss, @sack_perm, @window], 0x200000000000013e) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 14:42:39 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 14:42:39 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:42:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x32000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:39 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c505, 0x0, 0x0, 0x0, 0x0) 14:42:39 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 1610.153094][ T4925] IPVS: ftp: loaded support on port[0] = 21 [ 1610.490340][ T4930] IPVS: ftp: loaded support on port[0] = 21 14:42:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x34000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:40 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @timestamp, @mss, @sack_perm, @window], 0x200000000000013e) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 14:42:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000000c0)="9cda6a15", 0x3f00}], 0x1}}], 0x4000272, 0xc0) 14:42:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/94, 0x5e}], 0x8, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000000)) fchmod(r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000016) 14:42:40 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xe) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 14:42:40 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c505, 0x0, 0x0, 0x0, 0x0) [ 1611.260810][ T229] tipc: TX() has been purged, node left! 14:42:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x36000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1611.950790][ T4993] IPVS: ftp: loaded support on port[0] = 21 14:42:41 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4000}, &(0x7f0000ee3000/0x2000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:42:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000000c0)="9cda6a15", 0x3f00}], 0x1}}], 0x4000272, 0xc0) 14:42:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@t={0x81, 0x8}) 14:42:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x38000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:42 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c505, 0x0, 0x0, 0x0, 0x0) 14:42:43 executing program 2: unshare(0x2a000400) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x6, 0x0) splice(r0, 0x0, r1, 0x0, 0x17fffffff, 0x0) [ 1613.720586][ T5037] IPVS: ftp: loaded support on port[0] = 21 14:42:44 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @timestamp, @mss, @sack_perm, @window], 0x200000000000013e) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 14:42:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000000c0)="9cda6a15", 0x3f00}], 0x1}}], 0x4000272, 0xc0) 14:42:44 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000c85000)) dup2(r4, r1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) 14:42:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x3a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:44 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 14:42:44 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c505, 0x0, 0x0, 0x0, 0x0) [ 1615.580483][ T5074] IPVS: ftp: loaded support on port[0] = 21 14:42:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x3c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 14:42:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) sendmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000000c0)="9cda6a15", 0x3f00}], 0x1}}], 0x4000272, 0xc0) 14:42:45 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @timestamp, @mss, @sack_perm, @window], 0x200000000000013e) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) 14:42:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) [ 1616.512953][ T5110] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1616.722475][ T5112] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 14:42:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x3e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 14:42:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007021dfffd946f6105000228000000010008000800040004002800000011", 0x24}], 0x1}, 0x0) 14:42:46 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x19, &(0x7f0000000500)=ANY=[@ANYBLOB="050f19007488"]}) 14:42:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x35, 0x57}, [@call={0x64}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 14:42:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) [ 1617.453295][ T5124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1617.570716][ T5126] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 14:42:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x40000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:47 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000d09dcc081e090300c005000000010902240001000000000904"], 0x0) 14:42:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) [ 1617.978776][T31834] usb 6-1: new high-speed USB device number 69 using dummy_hcd 14:42:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x38, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x38}}, 0x0) [ 1618.227063][T31834] usb 6-1: Using ep0 maxpacket: 32 14:42:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) [ 1618.346690][ T5142] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1618.434322][T31834] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1618.443308][T31834] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1618.454349][T31834] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1618.464867][ T9056] usb 2-1: new high-speed USB device number 41 using dummy_hcd 14:42:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x42000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1618.716110][ T9056] usb 2-1: Using ep0 maxpacket: 8 [ 1618.756293][T31834] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1618.765638][T31834] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1618.773776][T31834] usb 6-1: Product: syz [ 1618.778269][T31834] usb 6-1: Manufacturer: syz [ 1618.783000][T31834] usb 6-1: SerialNumber: syz 14:42:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) [ 1618.867933][ T9056] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1618.878613][ T9056] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice= 5.c0 [ 1618.888063][ T9056] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1618.996829][ T9056] usb 2-1: config 0 descriptor?? 14:42:48 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000ecb6df086a080200c5670000000109022400010000000009040209025809000009058112080700000009058c0a"], 0x0) [ 1619.042405][ T9056] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 1619.051422][ T9056] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 1619.060052][ T9056] garmin_gps: probe of ttyUSB0 failed with error -22 14:42:48 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209211", 0x3, 0x88, 0x0, @dev, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1619.244987][ T8714] usb 2-1: USB disconnect, device number 41 [ 1619.252984][ T8714] garmin_gps 2-1:0.0: device disconnected [ 1619.289875][T31834] usb 6-1: 0:2 : does not exist [ 1619.363206][T31834] usb 6-1: USB disconnect, device number 69 [ 1619.425579][ T5172] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1619.995244][ T8713] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 1620.058564][ T8714] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 1620.267291][ T8713] usb 6-1: Using ep0 maxpacket: 32 [ 1620.312994][ T8714] usb 2-1: Using ep0 maxpacket: 8 [ 1620.474852][ T8714] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1620.485601][ T8714] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice= 5.c0 [ 1620.495029][ T8714] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1620.539696][ T8713] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1620.548716][ T8713] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1620.559166][ T8713] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1620.623576][ T8714] usb 2-1: config 0 descriptor?? [ 1620.668364][ T8714] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 1620.677312][ T8714] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 1620.685759][ T8714] garmin_gps: probe of ttyUSB0 failed with error -22 [ 1620.733037][ T8713] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1620.742483][ T8713] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1620.751422][ T8713] usb 6-1: Product: syz [ 1620.755738][ T8713] usb 6-1: Manufacturer: syz [ 1620.760579][ T8713] usb 6-1: SerialNumber: syz [ 1620.874709][T23581] usb 2-1: USB disconnect, device number 42 [ 1620.882963][T23581] garmin_gps 2-1:0.0: device disconnected 14:42:50 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000002000)={0x28, 0x4, 0x0, {0x1}}, 0x28) 14:42:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x44000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:50 executing program 2: prlimit64(0x0, 0x9, &(0x7f0000000340), 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x49f) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00', &(0x7f0000000cc0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'/595, &(0x7f0000000f40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xb3\x01\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\xc4\x00'], &(0x7f0000000080)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000400)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f00000016c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xdf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*t\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x10(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[xS\rO\x880\xf1P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xb9\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac%~\x12\x7ft\xa9\v\xae\x9c\xf3\xb0\xb9\t\x8d\xb9p\xcb\xe3csR\xe2\xfbL\x9f\xb3\xa4^\xc1\xf7m0\xa8\xfd\xcf\xfdY\\d\x03(\x89\xe7\xe1\xcf\xa4m3SQc\xbaG\xcd\xce\xf5o@\xfdi\xd1w~\xc8\xb9\\\a\xeba\x18\x95\x94\xea\xd4\xe8\xcaP\x89\x9b\x12\xa7\xdb\x95c=\x16\xd5\x06\xf9O\x87\x02\xcd\xa4\xc0\xa17\x92]_\xa2>\xbb\xc8?\x98\xa6+\xcf^\xa0\xe8\x9a\x9e>O\xbf\xd3Fd\xfe\x9c|0\xdd\x7f\x85^\xdf\xe0\x84\x17\xe5\xc05\x8av\x00'/614]) 14:42:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000006c0)={0x4}) [ 1620.942144][ T8713] usb 6-1: can't set config #1, error -71 [ 1620.970053][ T8713] usb 6-1: USB disconnect, device number 70 14:42:50 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000d09dcc081e090300c005000000010902240001000000000904"], 0x0) 14:42:50 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c8, &(0x7f0000000040)={0x4, 0x0}) 14:42:50 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 14:42:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x46000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:51 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '=static', @void}}, 0x30}], [], 0x9}) [ 1621.755965][T31834] usb 2-1: new high-speed USB device number 43 using dummy_hcd 14:42:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r2, 0x0) [ 1622.001542][T31834] usb 2-1: Using ep0 maxpacket: 8 [ 1622.121776][T31834] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1622.132267][T31834] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice= 5.c0 [ 1622.141729][T31834] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1622.166888][ T5231] tmpfs: Bad value for 'mpol' [ 1622.194704][ T5231] tmpfs: Bad value for 'mpol' [ 1622.246676][T31834] usb 2-1: config 0 descriptor?? [ 1622.288825][T31834] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 1622.297791][T31834] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 1622.305565][T31834] garmin_gps: probe of ttyUSB0 failed with error -22 [ 1622.570006][T31834] usb 2-1: USB disconnect, device number 43 [ 1622.578220][T31834] garmin_gps 2-1:0.0: device disconnected 14:42:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x1c, r1, 0x5, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x0, @media='ib\x00'}}}}, 0x68}}, 0x0) 14:42:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x48000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050300000000400000020000002400010014000100080001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:42:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x104) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x104) 14:42:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r2, 0x0) [ 1622.919788][ T5256] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1622.929418][ T5256] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1622.938951][ T5256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1622.950615][ T5256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:42:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x4a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:52 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000d09dcc081e090300c005000000010902240001000000000904"], 0x0) 14:42:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r2, 0x0) 14:42:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 14:42:53 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000080), 0x2) 14:42:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x4c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:53 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x182) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045730, &(0x7f0000000040)) 14:42:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r2, 0x0) 14:42:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 1624.079181][T31834] usb 2-1: new high-speed USB device number 44 using dummy_hcd 14:42:53 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, &(0x7f0000002600)=""/109, 0x6d}}], 0x1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x39) [ 1624.319683][T31834] usb 2-1: Using ep0 maxpacket: 8 [ 1624.440568][T31834] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1624.451055][T31834] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice= 5.c0 [ 1624.460275][T31834] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.619001][T31834] usb 2-1: config 0 descriptor?? 14:42:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x4e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1624.692071][T31834] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 1624.701531][T31834] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 1624.709162][T31834] garmin_gps: probe of ttyUSB0 failed with error -22 14:42:54 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x23, &(0x7f00000000c0)=ANY=[@ANYBLOB="f60f"]}) 14:42:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 1624.967323][T31834] usb 2-1: USB disconnect, device number 44 [ 1624.975400][T31834] garmin_gps 2-1:0.0: device disconnected [ 1625.080820][ T9055] tipc: Subscription rejected, illegal request [ 1625.615391][T31834] usb 3-1: new high-speed USB device number 92 using dummy_hcd 14:42:55 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000d09dcc081e090300c005000000010902240001000000000904"], 0x0) 14:42:55 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="7e0000002e001903c4000000e8209a4c6e000000", @ANYRES32], 0x2}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:42:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x50000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x301, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 14:42:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 1625.834612][ T5313] netlink: 79 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1625.863893][T31834] usb 3-1: Using ep0 maxpacket: 32 [ 1625.895714][ T5316] netlink: 79 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1626.024668][T31834] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1626.033923][T31834] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1626.044416][T31834] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 14:42:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0xe4, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xbc, 0x1a, 0x0, 0x1, [@AF_INET6={0x60, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_TOKEN={0xfffffffb, 0x7, @mcast2}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xe4}}, 0x0) 14:42:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x52000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:55 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) 14:42:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @empty}], 0x64) [ 1626.357457][T31834] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1626.366962][T31834] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1626.375094][T31834] usb 3-1: Product: syz [ 1626.379625][T31834] usb 3-1: Manufacturer: syz [ 1626.384345][T31834] usb 3-1: SerialNumber: syz [ 1626.606513][ T5327] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1626.639527][T32638] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 1626.850438][T31834] usb 3-1: 0:2 : does not exist [ 1626.907814][T32638] usb 2-1: Using ep0 maxpacket: 8 14:42:56 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/226, 0x1a, 0xe2}, 0x20) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40107447, 0x20000000) [ 1626.993121][T31834] usb 3-1: USB disconnect, device number 92 [ 1627.049136][T32638] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1627.059556][T32638] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice= 5.c0 [ 1627.070314][T32638] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1627.250614][T32638] usb 2-1: config 0 descriptor?? [ 1627.308544][T32638] garmin_gps 2-1:0.0: Garmin GPS usb/tty converter detected [ 1627.317475][T32638] garmin_gps ttyUSB0: failed to submit interrupt urb: -22 [ 1627.325036][T32638] garmin_gps: probe of ttyUSB0 failed with error -22 [ 1627.563216][ T8390] usb 2-1: USB disconnect, device number 45 [ 1627.571215][ T8390] garmin_gps 2-1:0.0: device disconnected [ 1627.667699][T31834] usb 3-1: new high-speed USB device number 93 using dummy_hcd [ 1627.909430][T31834] usb 3-1: Using ep0 maxpacket: 32 [ 1628.071838][T31834] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1628.080901][T31834] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1628.091348][T31834] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 14:42:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006400270d000000000000aa4481250000", @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x2c, 0x66, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 14:42:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x1c) 14:42:57 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x14, 0x34, 0x3a, 0x40, 0x55f, 0xa800, 0x5814, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x32, 0x10, 0x5c}}]}}]}}, 0x0) 14:42:57 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/226, 0x1a, 0xe2}, 0x20) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40107447, 0x20000000) 14:42:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x54000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="08f2c519cf"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 1628.554450][T31834] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1628.563688][T31834] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1628.572095][T31834] usb 3-1: Product: syz [ 1628.690145][T31834] usb 3-1: can't set config #1, error -71 [ 1628.753957][T31834] usb 3-1: USB disconnect, device number 93 [ 1628.889730][ T5401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@getnexthop={0x28, 0x6a, 0x221, 0x0, 0x0, {}, [@NHA_OIF={0x4}, @NHA_MASTER={0x8}]}, 0x28}}, 0x0) [ 1628.937375][T32638] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 1629.039659][ T5405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:42:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x56000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:42:58 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/226, 0x1a, 0xe2}, 0x20) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40107447, 0x20000000) 14:42:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="08f2c519cf"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 14:42:58 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x80000001}]) [ 1629.331787][T32638] usb 6-1: New USB device found, idVendor=055f, idProduct=a800, bcdDevice=58.14 [ 1629.341364][T32638] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1629.451535][ T5412] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1629.453582][T32638] usb 6-1: config 0 descriptor?? [ 1629.545486][T32638] mdc800 6-1:0.0: probe fails -> wrong Interface [ 1629.711032][ T8714] usb 6-1: USB disconnect, device number 71 14:42:59 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x50, 0x55, 0xd3, 0x40, 0x54c, 0x38, 0xba06, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0xec, 0x52}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x8, 0xfffffffffffffe75}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1629.969126][ T5434] loop2: p1 p2 p3 p4 [ 1629.973462][ T5434] loop2: partition table partially beyond EOD, truncated [ 1629.981464][ T5434] loop2: p1 size 11290111 extends beyond EOD, truncated 14:42:59 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/226, 0x1a, 0xe2}, 0x20) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40107447, 0x20000000) 14:42:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x58000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1630.158755][ T5434] loop2: p2 size 100663296 extends beyond EOD, truncated [ 1630.225331][ T5434] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1630.232426][ T5434] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1630.540721][T32638] usb 6-1: new high-speed USB device number 72 using dummy_hcd [ 1630.575489][ T5434] loop2: p1 p2 p3 p4 [ 1630.579659][ T5434] loop2: partition table partially beyond EOD, truncated [ 1630.588693][ T5434] loop2: p1 size 11290111 extends beyond EOD, truncated [ 1630.770942][ T5434] loop2: p2 size 100663296 extends beyond EOD, truncated [ 1630.812698][ T5434] loop2: p3 start 4293001441 is beyond EOD, truncated [ 1630.819570][ T5434] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 1630.944895][T32638] usb 6-1: New USB device found, idVendor=055f, idProduct=a800, bcdDevice=58.14 [ 1630.954815][T32638] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1631.011916][T32638] usb 6-1: config 0 descriptor?? [ 1631.060219][T32638] mdc800 6-1:0.0: probe fails -> wrong Interface [ 1631.286339][T32638] usb 6-1: USB disconnect, device number 72 14:43:00 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0x2b}) 14:43:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="08f2c519cf"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 14:43:00 executing program 0: io_setup(0x7, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x7) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) open(&(0x7f0000000240)='./file1/file0\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000280)={0x77359400}, 0x8) 14:43:00 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 14:43:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x5a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x5c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:43:01 executing program 0: r0 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="04", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, r1, 0x0) 14:43:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="08f2c519cf"], 0x0, 0x1b}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) [ 1632.255988][ T5505] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1632.354394][ T5505] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1632.671709][ T5517] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1632.722187][ T5517] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.2'. 14:43:02 executing program 4: ftruncate(0xffffffffffffffff, 0x0) 14:43:02 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f00000006c0)='/dev/usbmon#\x00', 0x0, 0x0) dup(r0) pipe2(&(0x7f0000000140), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) 14:43:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x5e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x85fd42460a6bbd2f) close(r0) 14:43:02 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@s={0x5, @generic}) 14:43:02 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @dev}}}, @sadb_address={0x3, 0x9, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_x_sa2={0x2, 0x13, 0x2}]}, 0x98}}, 0x0) 14:43:03 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x10004) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000021c0)=""/4090) 14:43:03 executing program 1: perf_event_open(&(0x7f0000000300)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:43:03 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000621000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x4000}) 14:43:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x60000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:03 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts={{0x18}}], 0x18}, 0x0) 14:43:03 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x2941, 0x0) write(r2, 0x0, 0x0) 14:43:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x62000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:03 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000a00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffffb0ab0000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x34, 0x2c, 0xa70ca522cca11e5b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:43:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf02, 0x0) [ 1634.505796][ T28] audit: type=1800 audit(3599822583.903:181): pid=5556 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16082 res=0 14:43:03 executing program 5: io_setup(0x77f, &(0x7f0000000380)=0x0) r1 = socket$phonet(0x23, 0x2, 0x1) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0, 0xc}]) 14:43:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001740)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502106, &(0x7f0000000080)) [ 1634.779811][ T5563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:43:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x800009}, 0x40) 14:43:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x64000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1634.995233][ T5567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:43:04 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8931, &(0x7f00000000c0)) 14:43:04 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x806c4120, &(0x7f0000000380)) 14:43:04 executing program 0: openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x101200, 0x0) 14:43:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf02, 0x0) 14:43:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) 14:43:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x66000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:05 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000000)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x6, 0x0, r0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:43:05 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x806c4120, &(0x7f0000000380)) 14:43:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020660b, &(0x7f0000000080)={0x2880008, r1, 0x800, 0x7}) 14:43:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) 14:43:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf02, 0x0) 14:43:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000180), 0x4) 14:43:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x68000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:06 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x806c4120, &(0x7f0000000380)) 14:43:06 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000040)="0a002fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x6240}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x4000085, 0x4000800) 14:43:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) 14:43:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0xaf02, 0x0) 14:43:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x400001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x806c4120, &(0x7f0000000380)) 14:43:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x6a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0) 14:43:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x400001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:07 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d533090886120120872c00200001090224000100000000090400000230da671709050b"], 0x0) 14:43:08 executing program 1: bpf$BPF_GET_PROG_INFO(0x9, &(0x7f0000000400)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:43:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x6c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:08 executing program 2: prlimit64(0x0, 0x6, &(0x7f0000000280), 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1638.880222][ T8390] usb 1-1: new high-speed USB device number 78 using dummy_hcd 14:43:08 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000a00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f776572000024000200100054800c2002800800010000000000100055"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:43:08 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x400001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1639.120270][ T8390] usb 1-1: Using ep0 maxpacket: 8 14:43:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}]}]}, 0x38}}, 0x0) 14:43:08 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000ab22db00000000009000000000000000ff00000001000000ded8fd8e4d0ed21b438b0cf5458a4796aa3145b563c73a14325519d47ebebb54b92c7d79298ab40381ca025d7efbffc18b70fece95252e014c6de7e48fa2e20c76a9ca7b82fd99bbe34bdb2994030a03d61f1e0ce9d76c5a7fd0e50bd14962c9476eca3f591fa87b989ef6ea1264656de4128bab07010fca"], 0x228}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@xino_auto='xino=auto'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}, 0x22}], 0x22}) [ 1639.272604][ T8390] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1639.283152][ T8390] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1639.293453][ T8390] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 14:43:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x6e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1639.447274][ T5694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1639.537558][ T5695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1639.544457][ T8390] usb 1-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=2c.87 [ 1639.547018][ T5695] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1639.556211][ T8390] usb 1-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 1639.574226][ T8390] usb 1-1: Product: syz 14:43:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x400001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1639.738776][ T5702] overlayfs: missing 'lowerdir' [ 1639.762827][ T5694] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1639.786934][ T8390] usb 1-1: config 0 descriptor?? [ 1639.794806][ T5706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:43:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x5, 0x0, 0x401, 0x6}) [ 1639.804482][ T5706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:43:09 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 1640.070586][ T8390] usb8xxx: probe of 1-1:0.0 failed with error -12 [ 1640.078116][ T8390] lbtf_usb: probe of 1-1:0.0 failed with error -12 [ 1640.170834][ T8390] usb 1-1: USB disconnect, device number 78 [ 1640.364783][ T28] audit: type=1400 audit(3599822589.705:182): avc: denied { create } for pid=5723 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=key permissive=1 [ 1640.509897][ T28] audit: type=1400 audit(3599822589.745:183): avc: denied { write } for pid=5723 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=key permissive=1 [ 1640.818315][T31834] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 1641.067125][T31834] usb 1-1: Using ep0 maxpacket: 8 [ 1641.187916][T31834] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1641.198669][T31834] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1641.208755][T31834] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1641.319643][T31834] usb 1-1: New USB device found, idVendor=1286, idProduct=2001, bcdDevice=2c.87 [ 1641.328977][T31834] usb 1-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 1641.337312][T31834] usb 1-1: Product: syz [ 1641.377721][T31834] usb 1-1: config 0 descriptor?? 14:43:11 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x68, 0xcb, 0x1a, 0x40, 0x424, 0x9530, 0xd46c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x4b, 0xb2, 0xe7}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0x84, 0x38}}]}}]}}, 0x0) 14:43:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}]}]}, 0x38}}, 0x0) 14:43:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x70000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 14:43:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x5, 0x0, 0x401, 0x6}) 14:43:11 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 1641.703128][T31834] usb8xxx: probe of 1-1:0.0 failed with error -12 [ 1641.710269][T31834] lbtf_usb: probe of 1-1:0.0 failed with error -12 [ 1641.869040][T31834] usb 1-1: USB disconnect, device number 79 14:43:11 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 14:43:11 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000001e", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:43:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}]}]}, 0x38}}, 0x0) 14:43:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x72000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:11 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x5, 0x0, 0x401, 0x6}) [ 1642.494260][ T5756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1642.540326][ T5762] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1642.550957][ T8713] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 1642.650912][ T5762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1642.696471][ T5756] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 14:43:12 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 1642.922180][ T8713] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1642.931667][ T8713] usb 1-1: config 0 interface 0 has no altsetting 1 [ 1643.144919][ T8713] usb 1-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 1643.154588][ T8713] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1643.162869][ T8713] usb 1-1: Product: syz [ 1643.167932][ T8713] usb 1-1: Manufacturer: syz [ 1643.172658][ T8713] usb 1-1: SerialNumber: syz [ 1643.295903][ T8713] usb 1-1: config 0 descriptor?? [ 1643.338274][ T8713] smsc95xx v1.0.6 [ 1643.342221][ T8713] smsc95xx 1-1:0.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 1643.353452][ T8713] smsc95xx: probe of 1-1:0.0 failed with error -22 [ 1643.546445][ T8714] usb 1-1: USB disconnect, device number 80 [ 1644.343448][ T8714] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 1644.726916][ T8714] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1644.736337][ T8714] usb 1-1: config 0 interface 0 has no altsetting 1 [ 1644.901316][ T8714] usb 1-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 1644.910792][ T8714] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1644.919029][ T8714] usb 1-1: Product: syz [ 1644.923288][ T8714] usb 1-1: Manufacturer: syz [ 1644.928046][ T8714] usb 1-1: SerialNumber: syz [ 1645.024332][ T8714] usb 1-1: config 0 descriptor?? [ 1645.071769][ T8714] smsc95xx v1.0.6 [ 1645.075848][ T8714] smsc95xx 1-1:0.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 1645.086288][ T8714] smsc95xx: probe of 1-1:0.0 failed with error -22 14:43:14 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x68, 0xcb, 0x1a, 0x40, 0x424, 0x9530, 0xd46c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x4b, 0xb2, 0xe7}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0x84, 0x38}}]}}]}}, 0x0) 14:43:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x74000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0xcf, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14:43:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x38, 0x6d, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'nr0\x00'}]}]}, 0x38}}, 0x0) 14:43:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x5, 0x0, 0x401, 0x6}) 14:43:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 1645.275711][ T8714] usb 1-1: USB disconnect, device number 81 14:43:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16c, 0x16c, 0x16c, 0x16c, 0x16c, 0x7fffffe, 0x0, {[{{@ip={@multicast1=0xe0006500, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'macsec0\x00', {}, {}, 0x32}, 0x0, 0x9c, 0xbc, 0x0, {0x0, 0x2a02}, [@common=@inet=@esp={{0x2c, 'esp\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'team0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x25c) [ 1645.836010][ T8714] usb 1-1: new high-speed USB device number 82 using dummy_hcd 14:43:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 14:43:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x76000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 1646.229575][ T8714] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1646.238919][ T8714] usb 1-1: config 0 interface 0 has no altsetting 1 [ 1646.430771][ T8714] usb 1-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 1646.440047][ T8714] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1646.448330][ T8714] usb 1-1: Product: syz [ 1646.452819][ T8714] usb 1-1: Manufacturer: syz [ 1646.457525][ T8714] usb 1-1: SerialNumber: syz 14:43:15 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000540)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xca\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xa6<\x13\xfe\x04\x00\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1mJ\x7f\xe4m\xe6T\xe9\x00\x00\x00\x00Y\x92$O_\xf6\xb6\x1ce\xd0R\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&5\xefD\x04\x160\xafy\x02\\\x15F\x0f\f:\xae\xabm\x8f\xaeh\x8c~8\x9f\xc8\xedO\x00\xbf\x1d\xb1\x84', 0x0) ftruncate(r1, 0x40003) sendfile(r0, r1, 0x0, 0x2008000fffffffe) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x80010) 14:43:15 executing program 5: setitimer(0x0, 0x0, 0x0) [ 1646.696668][ T8714] usb 1-1: config 0 descriptor?? [ 1646.770042][ T8714] smsc95xx v1.0.6 [ 1646.774134][ T8714] smsc95xx 1-1:0.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 1646.784596][ T8714] smsc95xx: probe of 1-1:0.0 failed with error -22 [ 1646.998995][T32638] usb 1-1: USB disconnect, device number 82 [ 1647.023405][ T28] audit: type=1800 audit(3599822596.311:184): pid=5829 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16180 res=0 [ 1647.062553][ T5834] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:43:16 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x68, 0xcb, 0x1a, 0x40, 0x424, 0x9530, 0xd46c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x4b, 0xb2, 0xe7}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0x84, 0x38}}]}}]}}, 0x0) 14:43:16 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 14:43:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x78000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 14:43:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 14:43:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x4b, 0x7d, 0x0, {0x0, 0x44, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '}', 0xd, '@]%-^*\x1b+L-*).', 0x3, '@-^'}}, 0x4b) ioctl$PIO_FONTX(r0, 0x4b41, &(0x7f0000000000)={0x0, 0x0, 0x0}) 14:43:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 14:43:17 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006006, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$HDIO_GETGEO(r0, 0x401870cb, 0x0) 14:43:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 14:43:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x7a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1648.305198][T32638] usb 1-1: new high-speed USB device number 83 using dummy_hcd 14:43:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) listen(0xffffffffffffffff, 0x1) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x2}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 1648.709693][T32638] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1648.719232][T32638] usb 1-1: config 0 interface 0 has no altsetting 1 14:43:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x7c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1648.901056][T32638] usb 1-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 1648.910476][T32638] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1648.918557][T32638] usb 1-1: Product: syz [ 1648.923272][T32638] usb 1-1: Manufacturer: syz [ 1648.928141][T32638] usb 1-1: SerialNumber: syz [ 1649.082147][T32638] usb 1-1: config 0 descriptor?? [ 1649.129028][T32638] smsc95xx v1.0.6 [ 1649.133045][T32638] smsc95xx 1-1:0.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 1649.143732][T32638] smsc95xx: probe of 1-1:0.0 failed with error -22 [ 1649.938386][T32638] usb 1-1: USB disconnect, device number 83 14:43:19 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x68, 0xcb, 0x1a, 0x40, 0x424, 0x9530, 0xd46c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x0, 0x4b, 0xb2, 0xe7}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0x84, 0x38}}]}}]}}, 0x0) 14:43:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:43:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x7e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 14:43:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000001000"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 14:43:19 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) listen(0xffffffffffffffff, 0x1) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x2}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:43:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x80000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1651.240108][T23581] usb 1-1: new high-speed USB device number 84 using dummy_hcd 14:43:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) listen(0xffffffffffffffff, 0x1) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x2}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:43:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) listen(0xffffffffffffffff, 0x1) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x2}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:43:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x400002, {0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @empty}}]}, 0x90}}, 0x24000000) [ 1651.603249][T23581] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1651.612511][T23581] usb 1-1: config 0 interface 0 has no altsetting 1 [ 1651.815114][T23581] usb 1-1: New USB device found, idVendor=0424, idProduct=9530, bcdDevice=d4.6c [ 1651.824637][T23581] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1651.832703][T23581] usb 1-1: Product: syz [ 1651.837181][T23581] usb 1-1: Manufacturer: syz [ 1651.841882][T23581] usb 1-1: SerialNumber: syz 14:43:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x82000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1654.042047][T23581] usb 1-1: config 0 descriptor?? [ 1654.092595][T23581] usb 1-1: can't set config #0, error -71 [ 1654.103903][T23581] usb 1-1: USB disconnect, device number 84 14:43:23 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}, 0x2000000}], 0x1, 0x0) dup3(r3, r2, 0x0) dup3(r1, r0, 0x0) 14:43:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 14:43:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x400002, {0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @empty}}]}, 0x90}}, 0x24000000) 14:43:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) listen(0xffffffffffffffff, 0x1) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x2}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:43:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) listen(0xffffffffffffffff, 0x1) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x2}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:43:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x84000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x1f}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@pktinfo={{0x20, 0x29, 0x32, {@mcast2}}}], 0x20}}], 0x2, 0x0) 14:43:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x400002, {0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @empty}}]}, 0x90}}, 0x24000000) 14:43:25 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 14:43:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x86000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x149301, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@dccp={{0x6, 0x4, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "c80005"}}}}}, 0xfdef) 14:43:26 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000380)={{0x5}}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) listen(0xffffffffffffffff, 0x1) pwritev2(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) mlockall(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket(0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000100)={0x2}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 14:43:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) ptrace(0x4208, r1) ptrace(0xffffffffffffffff, r0) 14:43:26 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x400002, {0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @in6=@mcast1, @in=@loopback}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @empty}}]}, 0x90}}, 0x24000000) 14:43:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x88000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1657.429862][T31834] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 1657.793472][T31834] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1657.803013][T31834] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1657.812947][ T6051] ptrace attach of "/root/syz-executor.5"[6043] was attempted by "/root/syz-executor.5"[6051] [ 1657.842161][T31834] usb 1-1: config 0 descriptor?? 14:43:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2a4ac1, 0x0) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) 14:43:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x8a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:27 executing program 5: syz_emit_ethernet(0xb8, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa8014906c6b6b86dd6000000000823c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa00050000000000000708000000000000fcff07080000000000000000c910"], 0x0) [ 1658.649913][T31834] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1658.660697][T31834] asix: probe of 1-1:0.0 failed with error -71 [ 1658.704799][T31834] usb 1-1: USB disconnect, device number 85 14:43:28 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/arp\x00') signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000440)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 14:43:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x8c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1659.446256][T32638] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 1659.830061][T32638] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1659.839404][T32638] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1659.900430][T32638] usb 1-1: config 0 descriptor?? 14:43:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1010120, &(0x7f0000000640)) 14:43:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/8, 0x8) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 14:43:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0030000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 14:43:29 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x4) 14:43:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newnexthop={0x2c, 0x68, 0x3, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0x0, 0x2}]}, @NHA_GROUP_TYPE={0x6}]}, 0x2c}}, 0x0) 14:43:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x8e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1660.154581][T32638] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1660.165362][T32638] asix: probe of 1-1:0.0 failed with error -71 [ 1660.303977][T32638] usb 1-1: USB disconnect, device number 86 14:43:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/205, 0xcd}], 0x1, 0x68, 0x0) 14:43:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "617a09d8ee94c9280da4a4ae23f6a2c868fc6e119ac7a0b02672d988d6e7b942f0f062fda7d73c0cdb02888fa4999a4a26bdc44b68c88ffe6b3ad337688b6a37225effbad6544cc8a03a37bd86"}, 0x51) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) 14:43:30 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="e8"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], r1}, 0x40) 14:43:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x90000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1660.912072][ T6104] overlayfs: overlapping lowerdir path 14:43:30 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x0, 0x9, 0x0, 0x0, 0xc}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 14:43:30 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, &(0x7f00000000c0)) 14:43:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "617a09d8ee94c9280da4a4ae23f6a2c868fc6e119ac7a0b02672d988d6e7b942f0f062fda7d73c0cdb02888fa4999a4a26bdc44b68c88ffe6b3ad337688b6a37225effbad6544cc8a03a37bd86"}, 0x51) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) 14:43:30 executing program 1: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c48e61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af2b835c438f395778cbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70f076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d743600"}, 0x80, 0x0}, 0x0) 14:43:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x2}, @RTA_EXPIRES={0x8}]}, 0x2c}}, 0x0) 14:43:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x92000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:31 executing program 5: shmctl$IPC_RMID(0x0, 0xc000000) 14:43:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1800000033000f35a4abd32b8018007a0400fc6058650000", 0x18}], 0x1}, 0x0) 14:43:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "617a09d8ee94c9280da4a4ae23f6a2c868fc6e119ac7a0b02672d988d6e7b942f0f062fda7d73c0cdb02888fa4999a4a26bdc44b68c88ffe6b3ad337688b6a37225effbad6544cc8a03a37bd86"}, 0x51) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) 14:43:31 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200), 0x10) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 14:43:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB=' \x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x20}}], 0x2, 0x0) 14:43:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x94000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:31 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r1, 0x1}, 0x18) bind$can_j1939(r0, &(0x7f00000002c0)={0x1d, r1, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000300)={0x1d, r1, 0x3}, 0x18) 14:43:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 14:43:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "617a09d8ee94c9280da4a4ae23f6a2c868fc6e119ac7a0b02672d988d6e7b942f0f062fda7d73c0cdb02888fa4999a4a26bdc44b68c88ffe6b3ad337688b6a37225effbad6544cc8a03a37bd86"}, 0x51) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xfffff000, 0x0) 14:43:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r3}}}}}}]}, 0x48}}, 0x0) 14:43:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x18, 0x52, 0x1, 0x0, 0x0, {0x2}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) 14:43:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x96000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:32 executing program 5: syz_usb_connect(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="120100009e9dd940d60641000765000000010902120001080000000904"], 0x0) [ 1663.502144][ T6155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:43:32 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r1, 0x1}, 0x18) bind$can_j1939(r0, &(0x7f00000002c0)={0x1d, r1, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000300)={0x1d, r1, 0x3}, 0x18) 14:43:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) [ 1663.664566][ T6155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:43:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x176]}) 14:43:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x68, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=@delchain={0x138, 0x28, 0xf35, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_mpls={0x100, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0xd1, 0x6, "d10ffc8e0341596c63ab319ca4f24a801c128a3d487fb79e835bb4a5cacce39d0876b713af311caca8b8634c58c6c004dd2b5656b7a78992be6a33c77c2243c96417b25badaec6836030472cbeb7af1051b00adc63aaa41db7876f46b204c444fcadbbcd71ef68e94086f0fe236904505acd8a682c495cef5689fe40676beda520e01c35f055870eba930b8454cebd75f1dbab916479e446a54cda63261ca0bffc000bdf183e25c8993c2804f151f89bd112370abbd3e9b8013cca95ff9f6f931c0ff2ee78cd169f4a243b0527"}, {0xc}, {0xc}}}]}]}}]}, 0x138}}, 0x0) 14:43:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x98000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:33 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r1, 0x1}, 0x18) bind$can_j1939(r0, &(0x7f00000002c0)={0x1d, r1, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000300)={0x1d, r1, 0x3}, 0x18) [ 1664.265467][ T8713] usb 6-1: new high-speed USB device number 73 using dummy_hcd 14:43:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) [ 1664.323717][ T6177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1664.385284][ T6180] HTB: quantum of class FFFF0004 is big. Consider r2q change. 14:43:33 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x4800, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 14:43:33 executing program 4: unshare(0x20020400) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 1664.663181][ T8713] usb 6-1: New USB device found, idVendor=06d6, idProduct=0041, bcdDevice=65.07 [ 1664.672474][ T8713] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1664.816098][ T6196] batman_adv: Cannot find parent device [ 1664.825322][ T6196] batman_adv: batadv0: Adding interface: ip6gretap1 [ 1664.832147][ T6196] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1664.858833][ T6196] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 1664.891747][ T8713] gspca_main: sunplus-2.14.0 probing 06d6:0041 14:43:34 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r1, 0x1}, 0x18) bind$can_j1939(r0, &(0x7f00000002c0)={0x1d, r1, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f0000000300)={0x1d, r1, 0x3}, 0x18) 14:43:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x9a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1665.103005][ T8713] gspca_sunplus: reg_w_riv err -71 [ 1665.108474][ T8713] sunplus: probe of 6-1:8.0 failed with error -71 [ 1665.141059][ T8713] usb 6-1: USB disconnect, device number 73 [ 1665.317813][ T6212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1665.871333][ T8713] usb 6-1: new high-speed USB device number 74 using dummy_hcd [ 1666.294572][ T8713] usb 6-1: New USB device found, idVendor=06d6, idProduct=0041, bcdDevice=65.07 [ 1666.303956][ T8713] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1666.400842][ T8713] gspca_main: sunplus-2.14.0 probing 06d6:0041 [ 1666.614676][ T8713] gspca_sunplus: reg_w_riv err -71 [ 1666.620130][ T8713] sunplus: probe of 6-1:8.0 failed with error -71 [ 1666.647779][ T8713] usb 6-1: USB disconnect, device number 74 14:43:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010004507000000000000fc8c290f0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {}, {0xb, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r3, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:43:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0xfe80, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/323]) 14:43:35 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file1\x00') 14:43:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 14:43:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x9c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:35 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, &(0x7f0000001240)) [ 1666.992030][ T6237] batman_adv: Cannot find parent device [ 1667.001394][ T6237] batman_adv: batadv0: Adding interface: ip6gretap2 [ 1667.008303][ T6237] batman_adv: batadv0: The MTU of interface ip6gretap2 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1667.034345][ T6237] batman_adv: batadv0: Not using interface ip6gretap2 (retrying later): interface not active [ 1667.077759][ T6241] EXT4-fs (loop4): journaled quota format not specified [ 1667.085145][ T6241] EXT4-fs (loop4): failed to parse options in superblock: grpjquota=)h [ 1667.085145][ T6241] .r][6qNmP)A>K }-x#@ [ 1667.099424][ T6241] EXT4-fs (loop4): journaled quota format not specified 14:43:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x9e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1667.297098][ T6247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:43:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8109}, 0x10) write(r0, &(0x7f00000002c0)="200000001a00010000000066835f7ff21c140000000000dd00ffffffff001300", 0x20) [ 1667.363842][ T6252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1667.439251][ T6252] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1667.449778][ T6247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1667.470114][ T6258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 14:43:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="14"], 0x14}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) [ 1667.516712][ T6241] EXT4-fs (loop4): journaled quota format not specified [ 1667.524181][ T6241] EXT4-fs (loop4): failed to parse options in superblock: grpjquota=)h [ 1667.524181][ T6241] .r][6qNmP)A>K }-x#@ [ 1667.538676][ T6241] EXT4-fs (loop4): journaled quota format not specified 14:43:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 14:43:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xa0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010004507000000000000fc8c290f0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {}, {0xb, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r3, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1667.999103][ T6264] batman_adv: Cannot find parent device [ 1668.008682][ T6264] batman_adv: batadv0: Adding interface: ip6gretap3 [ 1668.015411][ T6264] batman_adv: batadv0: The MTU of interface ip6gretap3 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1668.041381][ T6264] batman_adv: batadv0: Not using interface ip6gretap3 (retrying later): interface not active 14:43:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0xfe80, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/323]) 14:43:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) [ 1668.244203][ T6274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:43:37 executing program 1: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x10}}]}, 0x38}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x163, &(0x7f0000000800)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109025101010103606d0904000403020600ad0b240600009f987d9fabdf052400ff000d240f01040000000200ff0f04152412"], &(0x7f0000000740)={0x0, 0x0, 0x58, 0x0}) 14:43:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xa2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010004507000000000000fc8c290f0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {}, {0xb, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r3, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1668.656916][ T6282] EXT4-fs (loop4): journaled quota format not specified [ 1668.664239][ T6282] EXT4-fs (loop4): failed to parse options in superblock: grpjquota=)h [ 1668.664239][ T6282] .r][6qNmP)A>K }-x#@ [ 1668.678539][ T6282] EXT4-fs (loop4): journaled quota format not specified 14:43:37 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 14:43:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000001c0)={0x102, 0x7d, 0x0, {{0x500, 0xe9, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x04nod\x00\x01{evb\xe6\xf8%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xc9nh\x8a\x88CNR\x12\x02\x1d', 0x2f, 'g>\xff\xeb\t\xb55\x1f[\x051@\x00\x00o\xaf\x18\xff\xc4\x9a]\xd5j\xadP\\g\xa0{d+\x1b\x9c\xf0t\xb4\xdbq=\x87\x82\xd9\x8a$\xbc\xb5\x00', 0xb, 'cgro\x98ppppP\x97', 0x51, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7_ \xcb\xa6\xe0\xd8\x94\xde\x96\x85\xf6\xb5\f\xc5\xf4\xee:p4\xbd\xe2'}, 0x4, '\xa8\x12yV'}}, 0x102) 14:43:38 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0xfe80, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/323]) [ 1669.197845][ T6295] __nla_validate_parse: 1 callbacks suppressed [ 1669.197884][ T6295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1669.218460][ T8713] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 1669.270702][ T6296] batman_adv: Cannot find parent device [ 1669.280101][ T6296] batman_adv: batadv0: Adding interface: ip6gretap4 [ 1669.287012][ T6296] batman_adv: batadv0: The MTU of interface ip6gretap4 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1669.312996][ T6296] batman_adv: batadv0: Not using interface ip6gretap4 (retrying later): interface not active [ 1669.365179][ T6302] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1669.504510][ T8713] usb 2-1: Using ep0 maxpacket: 32 14:43:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xa4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:38 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4, 0xbb, 0x80, 0x40, 0x1618, 0x9116, 0x571d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x62, 0x17, 0x62, 0x0, [], [{{0x9, 0x5, 0x4}}]}}]}}]}}, 0x0) 14:43:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010004507000000000000fc8c290f0000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x10}, {}, {0xb, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002e0007d000"/20, @ANYRES32=r3, @ANYBLOB="0000f0ff000000000000f1ff"], 0x30}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1669.707503][ T8713] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1669.746192][ T6308] EXT4-fs (loop4): journaled quota format not specified [ 1669.753676][ T6308] EXT4-fs (loop4): failed to parse options in superblock: grpjquota=)h [ 1669.753676][ T6308] .r][6qNmP)A>K }-x#@ [ 1669.768099][ T6308] EXT4-fs (loop4): journaled quota format not specified [ 1669.852531][ T8713] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1669.852680][ T8713] usb 2-1: config 1 interface 0 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1669.852839][ T8713] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1670.150545][ T6317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1670.187461][ T8713] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1670.196866][ T8713] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1670.205321][ T8713] usb 2-1: Product: syz [ 1670.209658][ T8713] usb 2-1: Manufacturer: syz [ 1670.214512][ T8713] usb 2-1: SerialNumber: syz 14:43:39 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="25bc0100010000020000fa0095e06126874fb86a54a80aa941000000000000004e2f98b579a782da70546d0e02063e507cca10d7dcc6760253ef", 0xfe80, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/323]) [ 1670.284162][ T6322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1670.295905][T32638] usb 1-1: new high-speed USB device number 87 using dummy_hcd 14:43:39 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010101}]}, 0x44}}, 0x0) 14:43:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xa6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1670.701105][T32638] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1670.710977][T32638] usb 1-1: New USB device found, idVendor=1618, idProduct=9116, bcdDevice=57.1d [ 1670.720226][T32638] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1670.737962][ T8713] cdc_ether 2-1:1.0: skipping garbage [ 1670.743767][ T8713] cdc_ether 2-1:1.0: skipping garbage [ 1670.749761][ T8713] cdc_ether 2-1:1.0: skipping garbage [ 1670.755356][ T8713] usb 2-1: bad CDC descriptors [ 1671.029803][ T6333] EXT4-fs (loop4): journaled quota format not specified [ 1671.037392][ T6333] EXT4-fs (loop4): failed to parse options in superblock: grpjquota=)h [ 1671.037392][ T6333] .r][6qNmP)A>K }-x#@ [ 1671.051683][ T6333] EXT4-fs (loop4): journaled quota format not specified [ 1671.060910][ T8713] usb 2-1: USB disconnect, device number 46 [ 1671.114283][T32638] usb 1-1: config 0 descriptor?? [ 1671.182264][T32638] RSI-USB WLAN 1-1:0.0: missing wlan bulk endpoints [ 1671.189039][T32638] rsi_91x: rsi_probe: Failed to init usb interface [ 1671.278201][T32638] rsi_91x: rsi_probe: Failed in probe...Exiting [ 1671.285034][T32638] RSI-USB WLAN: probe of 1-1:0.0 failed with error -22 14:43:40 executing program 2: getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000), 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20000000) 14:43:40 executing program 1: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x10}}]}, 0x38}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x163, &(0x7f0000000800)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109025101010103606d0904000403020600ad0b240600009f987d9fabdf052400ff000d240f01040000000200ff0f04152412"], &(0x7f0000000740)={0x0, 0x0, 0x58, 0x0}) 14:43:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xf9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) [ 1671.400730][T32638] usb 1-1: USB disconnect, device number 87 14:43:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xa8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:41 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x9c}, {0x6}]}, 0x10) 14:43:41 executing program 5: r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) pwritev2(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)='n', 0x1}], 0x1, 0x0, 0x0, 0x0) 14:43:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) read(r1, 0x0, 0x0) [ 1672.150272][T32638] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 1672.200709][T31834] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 1672.351972][ T6370] new mount options do not match the existing superblock, will be ignored [ 1672.382764][ T6370] new mount options do not match the existing superblock, will be ignored [ 1672.442656][T31834] usb 2-1: Using ep0 maxpacket: 32 [ 1672.530928][T32638] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 1672.540903][T32638] usb 1-1: New USB device found, idVendor=1618, idProduct=9116, bcdDevice=57.1d [ 1672.550428][T32638] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1672.605509][T31834] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1672.695881][T31834] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1672.706402][T31834] usb 2-1: config 1 interface 0 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1672.719955][T31834] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1672.731675][T32638] usb 1-1: config 0 descriptor?? [ 1672.842035][T32638] RSI-USB WLAN 1-1:0.0: missing wlan bulk endpoints [ 1672.849317][T32638] rsi_91x: rsi_probe: Failed to init usb interface [ 1672.889632][T32638] rsi_91x: rsi_probe: Failed in probe...Exiting [ 1672.896304][T32638] RSI-USB WLAN: probe of 1-1:0.0 failed with error -22 [ 1672.947934][T31834] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1672.957267][T31834] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1672.965398][T31834] usb 2-1: Product: syz [ 1672.969879][T31834] usb 2-1: Manufacturer: syz [ 1672.974610][T31834] usb 2-1: SerialNumber: syz 14:43:42 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5605, &(0x7f0000000180)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x1, 0x0}}) 14:43:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xaa000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) 14:43:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000080)=@urb_type_interrupt={0x1, {0x37}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:43:42 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) read(r1, 0x0, 0x0) [ 1673.077629][T32638] usb 1-1: USB disconnect, device number 88 [ 1673.249436][ T6388] new mount options do not match the existing superblock, will be ignored [ 1673.412786][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1673.418409][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1673.424997][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1673.430684][T31834] usb 2-1: bad CDC descriptors 14:43:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xac000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1673.481316][T31834] usb 2-1: USB disconnect, device number 47 14:43:43 executing program 1: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x10}}]}, 0x38}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x163, &(0x7f0000000800)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109025101010103606d0904000403020600ad0b240600009f987d9fabdf052400ff000d240f01040000000200ff0f04152412"], &(0x7f0000000740)={0x0, 0x0, 0x58, 0x0}) 14:43:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) 14:43:43 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) read(r1, 0x0, 0x0) 14:43:43 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5605, &(0x7f0000000180)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x1, 0x0}}) 14:43:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000017c0)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 14:43:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xae000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1674.272483][ T6416] new mount options do not match the existing superblock, will be ignored 14:43:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) 14:43:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000017c0)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 14:43:43 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5605, &(0x7f0000000180)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x1, 0x0}}) 14:43:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xb0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:43 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) read(r1, 0x0, 0x0) [ 1674.836337][T31834] usb 2-1: new high-speed USB device number 48 using dummy_hcd 14:43:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5}, @IFLA_GENEVE_DF={0x5}]}}}]}, 0x44}}, 0x0) [ 1675.068720][ T6430] new mount options do not match the existing superblock, will be ignored [ 1675.083681][T31834] usb 2-1: Using ep0 maxpacket: 32 [ 1675.246801][T31834] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1675.337514][T31834] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1675.347988][T31834] usb 2-1: config 1 interface 0 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1675.361259][T31834] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1675.641371][T31834] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1675.650691][T31834] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1675.659022][T31834] usb 2-1: Product: syz [ 1675.663349][T31834] usb 2-1: Manufacturer: syz [ 1675.668091][T31834] usb 2-1: SerialNumber: syz [ 1676.109011][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1676.114844][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1676.120420][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1676.126426][T31834] usb 2-1: bad CDC descriptors [ 1676.201153][T31834] usb 2-1: USB disconnect, device number 48 14:43:45 executing program 1: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x1}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @dev={0xfe, 0x80, [], 0x10}}]}, 0x38}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x163, &(0x7f0000000800)=ANY=[@ANYBLOB="12015002020000202505a1a440000102030109025101010103606d0904000403020600ad0b240600009f987d9fabdf052400ff000d240f01040000000200ff0f04152412"], &(0x7f0000000740)={0x0, 0x0, 0x58, 0x0}) 14:43:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000017c0)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 14:43:45 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5605, &(0x7f0000000180)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x1, 0x0}}) 14:43:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xb2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'rose0\x00', 0x1}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040), 0xa}]) 14:43:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000000)=[{0x3}]}) 14:43:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008001, &(0x7f000031e000), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000100)=""/175, 0xaf}], 0x1, 0x200000000001f6, 0x0) 14:43:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004d00)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000017c0)=""/122, 0x7a}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 14:43:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {0x2}, [@RTA_OIF={0x8}, @RTA_IIF={0x8}]}, 0x2c}}, 0x0) 14:43:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xb4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1334], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 1677.614821][T31834] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 1677.856638][T31834] usb 2-1: Using ep0 maxpacket: 32 14:43:47 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0200002d000535d25a80648c63940d0f24fc60100002400a000200051a82c137153e670402078003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1678.019394][T31834] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1678.099861][T31834] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1678.110337][T31834] usb 2-1: config 1 interface 0 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1678.123650][T31834] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1678.325721][ T6485] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1678.335355][ T6485] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1678.392831][T31834] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1678.402702][T31834] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1678.411004][T31834] usb 2-1: Product: syz [ 1678.415309][T31834] usb 2-1: Manufacturer: syz [ 1678.420041][T31834] usb 2-1: SerialNumber: syz [ 1678.867100][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1678.872726][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1678.878676][T31834] cdc_ether 2-1:1.0: skipping garbage [ 1678.884265][T31834] usb 2-1: bad CDC descriptors [ 1678.979515][T31834] usb 2-1: USB disconnect, device number 49 14:43:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:43:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xb6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:48 executing program 2: memfd_create(&(0x7f0000001fc1)='\xef\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) 14:43:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="04000000000000000cebba00"}) 14:43:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1334], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 14:43:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) 14:43:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xb8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:49 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000a80)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x3a, 0xff, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @dev, @loopback}}}}}}, 0x0) 14:43:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000800)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4e, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0]}}}}}, 0x80) 14:43:49 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:43:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1334], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 14:43:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000004400)='./file0/file0\x00', &(0x7f0000004440)=""/135, 0x87) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x120}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x121841, 0x0) [ 1680.469282][ T6519] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb 14:43:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004006040800", 0x58}], 0x1) 14:43:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xba000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:49 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:43:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/1334], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 14:43:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000004400)='./file0/file0\x00', &(0x7f0000004440)=""/135, 0x87) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e0ff1aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a41c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x120}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x121841, 0x0) 14:43:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xbc000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1681.522054][ T6550] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xb 14:43:50 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 14:43:50 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29, 0x2}, 0x29) 14:43:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x1ff) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[{0x10, 0x84, 0x800}], 0x10}, 0x0) 14:43:51 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xe8, 0x64, 0x69, 0x40, 0x12d1, 0xc173, 0xa4d2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x16}}]}}]}}, 0x0) 14:43:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xbe000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000004400)='./file0/file0\x00', &(0x7f0000004440)=""/135, 0x87) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x120}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x121841, 0x0) 14:43:51 executing program 5: r0 = inotify_init() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x3cdc02, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}}) 14:43:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) read(r1, &(0x7f0000367fe4)=""/91, 0x275) 14:43:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) readlink(&(0x7f0000004400)='./file0/file0\x00', &(0x7f0000004440)=""/135, 0x87) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e0ff1aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a41c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004500)={0x90, 0x0, 0x0, {0x7, 0x0, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x120}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x121841, 0x0) 14:43:52 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29, 0x2}, 0x29) 14:43:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:52 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x5, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x122, @time}) 14:43:53 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10, 0x0, r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:43:54 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10, 0x0, r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:43:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:54 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29, 0x2}, 0x29) 14:43:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x20) 14:43:54 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10, 0x0, r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:43:55 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10, 0x0, r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:43:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:55 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10, 0x0, r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:43:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xc8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:56 executing program 1: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10, 0x0, r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:43:56 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29, 0x2}, 0x29) 14:43:56 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8001, 0x0) write$capi20_data(r0, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x56, "c603bab955177c2c0d5ea0b6d32ffdedf7e3b5741f02164bcaae3cbfc3965362caeebeebe8ccacf43e1dc70468f0de9973fc23a096e5f54f2cad658f761877018a8a49fc35ce08495419d7042561da42146618ddd964"}, 0x68) 14:43:56 executing program 4: io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000400)={0x10, 0x0, r2}, 0x10) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 1687.773997][ T6653] dlm: no local IP address has been set [ 1687.779961][ T6653] dlm: cannot start dlm lowcomms -107 14:43:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xca000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:43:57 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8001, 0x0) write$capi20_data(r0, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x56, "c603bab955177c2c0d5ea0b6d32ffdedf7e3b5741f02164bcaae3cbfc3965362caeebeebe8ccacf43e1dc70468f0de9973fc23a096e5f54f2cad658f761877018a8a49fc35ce08495419d7042561da42146618ddd964"}, 0x68) 14:43:57 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x19dd) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xffffffffffffff25}, 0xf) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ftruncate(r0, 0x0) [ 1688.683074][ T6666] dlm: no local IP address has been set [ 1688.689022][ T6666] dlm: cannot start dlm lowcomms -107 14:43:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140), r1, 0x0, 0x3, 0x1}}, 0x20) 14:43:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xcc000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:00 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:00 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8001, 0x0) write$capi20_data(r0, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x56, "c603bab955177c2c0d5ea0b6d32ffdedf7e3b5741f02164bcaae3cbfc3965362caeebeebe8ccacf43e1dc70468f0de9973fc23a096e5f54f2cad658f761877018a8a49fc35ce08495419d7042561da42146618ddd964"}, 0x68) 14:44:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x10000, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0xa00000000000000) 14:44:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x2008000, &(0x7f0000000680)={[], [{@dont_measure='dont_measure'}]}) 14:44:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xce000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1692.304772][ T6700] dlm: no local IP address has been set [ 1692.310597][ T6700] dlm: cannot start dlm lowcomms -107 14:44:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xd0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:01 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8001, 0x0) write$capi20_data(r0, &(0x7f0000000240)={{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x56, "c603bab955177c2c0d5ea0b6d32ffdedf7e3b5741f02164bcaae3cbfc3965362caeebeebe8ccacf43e1dc70468f0de9973fc23a096e5f54f2cad658f761877018a8a49fc35ce08495419d7042561da42146618ddd964"}, 0x68) 14:44:01 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x10000, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0xa00000000000000) 14:44:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x2008000, &(0x7f0000000680)={[], [{@dont_measure='dont_measure'}]}) [ 1693.167750][ T6714] dlm: no local IP address has been set [ 1693.173534][ T6714] dlm: cannot start dlm lowcomms -107 14:44:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xd2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:02 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x8e000003, 0x0, 0x8000000056}, 0x9c) 14:44:05 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x2008000, &(0x7f0000000680)={[], [{@dont_measure='dont_measure'}]}) 14:44:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xd4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x10000, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0xa00000000000000) 14:44:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xc, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x16}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 14:44:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 14:44:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x2008000, &(0x7f0000000680)={[], [{@dont_measure='dont_measure'}]}) 14:44:06 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x800000000009031, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xd6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040)=0x10000, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0xa00000000000000) 14:44:06 executing program 2: r0 = inotify_init1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r2, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r5, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 14:44:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xd8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:09 executing program 0: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@resize_size={'resize', 0x3d, 0xfffffffffffffc00}}]}) 14:44:09 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x3) 14:44:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_delrule={0x30, 0x18, 0x31b, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x30}}, 0x0) 14:44:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xda000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x8090ae81, &(0x7f0000000000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 1700.621327][ T6790] IPv6: Can't replace route, no match found [ 1700.793948][ T6793] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 14:44:09 executing program 2: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socket$packet(0x11, 0x3, 0x300) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4, 0x3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 14:44:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xdc000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xde000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:10 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4106, 0x8}], 0x8) 14:44:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x49, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 14:44:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') getdents(r0, 0x0, 0x0) 14:44:10 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x3b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:44:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@func_proto={0x0, 0x2, 0x0, 0x5, 0x0, [{0x0, 0x3}, {0x0, 0x2}]}, @func]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f00000012c0)=""/4074, 0x45, 0xfea, 0x1041}, 0x20) 14:44:11 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0.:.:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 14:44:11 executing program 0: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xbd, 0x0, &(0x7f0000000000)) 14:44:11 executing program 2: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x43, &(0x7f0000000000), 0x20a154cc) 14:44:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = memfd_create(&(0x7f0000000600)='$.6/%cpuset]\x00<\x8e\f>1M4\xe4\xe6$4\xd9o\x16\f\x81\x8e\x13E\x9d\xb0\x8b\x82\xbdc\x8b&WDI\xbdj\xb5\xf5\x83\xbfX\xb4\xb0\xe24\xdd\x7f\x92\xdc\xaa|\x9b]}\xe8\xa4d\x8e?\x8a\x10\xbd$\x12r>\xba\x90\x97\xc3\x16\x14f\xf1q\x8d\x89\x16D\x959\xbeT\x86\x9f\xa6\x87P\xb7\x10\xb9\xaf\xb5\x1eR \xf5\xda\f#9`\xdd\x03\xa4M\x92\xd5\xc6\xdb\xf3ZH\xc9Kq\xf5\xb1\xb6\xd0\aJ\x7f0Q\xe9\xb5\x92\xb7\xd2_\xc0\xe0i\x95\x02\xd5\xfb\xe3\xa1\xae\x92-\x99\xc6\n\xe2\xe1a\\\x12\xe06M\x1f\xff\xae\n\xd9\x1f\x94F\v\xc3\xf2\xe1\x1b\x01.bA\x85\rd\xe6h\xfc\xa9\xe4}\xe1Z\x8d\xcd\xe4y\x86\xb2rb)\x10\x8c\x1f\xd3\xa3\xd6\xe7\x9f\x05\r\x87\xf3\xfe\xb6\v\x85xH\x8es\x1a\xb2\x98\xff\x9a\xb1g\xa7#\xe8YkX4r0\x8c\xe2\x9bpi\x06\x87\xb2~9W\xa4\x85\x1f\xef\x93\x85\xb5\xaf\x85J*\xf0\xe0T\v\xe8e\xc3>\xa5yS{\xe4\xd9Mn\x9fy\xfd\xc6\x1d\xd4\x91\x91\xaa\x86\xe6\xa3\xc2\xd1\xc3\xc9\xba\xda\xceA\xac\xf8\xc5\x13\\\xb6\xc8\xc5n\xd9\xe8\x1a~\x15J\xe9b\xd9p\xab\x8bm1T\x19:f\x94\x99\xbc\x9d\x19P\x85/xJl\xe8\xf9d\xb28\xcc\x87x\x8f\xc1l7u\xa1\xb0\x0fZ\xca!\x94\x11\xe5l\x94\n\xa2\x10\x97\xc4\x13 MT\xfe]\xe5\xa0\xaf\x06\xae\xf9\x15\x05\xe6\xfaW\x84\x01E\xde\x1cUJ\xe7\xa2\x9d7\x82\xfc4p,\xfd\xfa,|\xb6\xea\xfb~\xaf\xc6\xdejy\xef\x14r\xb2;\xcb+$\x9f\x9e?\x82pq\x13\xf6\x87\xf0 \x05\xab\x04{\xfd', 0x6) fchown(r2, 0x0, 0x0) 14:44:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xe0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000000300)='./file0/file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006a00)="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", 0x2000, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0xbef1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x10001}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) [ 1702.715620][ T6838] libceph: resolve '0.' (ret=-3): failed [ 1702.721512][ T6838] libceph: Failed to parse monitor IPs: -3 [ 1702.749044][ T6844] libceph: resolve '0.' (ret=-3): failed [ 1702.755022][ T6844] libceph: Failed to parse monitor IPs: -3 14:44:11 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x404c534a, &(0x7f0000000140)) close(r0) 14:44:11 executing program 0: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 14:44:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0xfc, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x38, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={[], [], @private}}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0x27, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x7c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0xffffffffffffff53, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0xfc}}, 0x0) 14:44:12 executing program 4: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x3b00, 0x0, 0x8}}}}}}, 0x0) 14:44:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xe2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:12 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x2}, 0x0) [ 1703.462842][ T6864] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1703.472602][ T6864] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:44:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00000000eeffeb05000000000000003768"], 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:44:12 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00') 14:44:12 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) [ 1703.992138][ T6873] lo speed is unknown, defaulting to 1000 [ 1704.000940][ T6873] lo speed is unknown, defaulting to 1000 [ 1704.007384][ T6873] lo speed is unknown, defaulting to 1000 14:44:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xe4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:13 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05605, &(0x7f0000000100)={0xd, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fa53e100"}}) [ 1704.607816][ T6873] infiniband syz0: set active [ 1704.612631][ T6873] infiniband syz0: added lo 14:44:13 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(0x0, r2, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000080)={'ip_vti0\x00', @ifru_settings={0x25, 0xa54, @fr_pvc=&(0x7f0000000140)={0x4}}}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r4, 0x1de7000) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000100)={0x1}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:44:13 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00') [ 1704.763339][ T8713] lo speed is unknown, defaulting to 1000 14:44:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xe6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) r2 = dup(r1) ioctl$KDSKBSENT(r2, 0x40045431, 0x0) [ 1705.233183][ T6873] infiniband syz0: Couldn't open port 1 [ 1705.376091][ T6873] RDS/IB: syz0: added [ 1705.380212][ T6873] smc: adding ib device syz0 with port count 1 [ 1705.382081][ T6892] IPVS: ftp: loaded support on port[0] = 21 [ 1705.386915][ T6873] smc: ib device syz0 port 1 has pnetid [ 1705.399392][ T6873] lo speed is unknown, defaulting to 1000 [ 1705.612105][ T6873] lo speed is unknown, defaulting to 1000 14:44:14 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0x40305829, 0x0) 14:44:14 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00') [ 1705.752727][ T8713] lo speed is unknown, defaulting to 1000 [ 1706.020226][ T6899] IPVS: ftp: loaded support on port[0] = 21 [ 1707.033869][ T6873] lo speed is unknown, defaulting to 1000 [ 1707.438658][ T6892] lo speed is unknown, defaulting to 1000 [ 1707.743910][ T6899] lo speed is unknown, defaulting to 1000 [ 1707.995287][ T6873] lo speed is unknown, defaulting to 1000 [ 1708.051666][ T1327] tipc: TX() has been purged, node left! [ 1708.539623][ T6873] lo speed is unknown, defaulting to 1000 [ 1708.817354][ T6873] lo speed is unknown, defaulting to 1000 [ 1709.095296][ T6873] lo speed is unknown, defaulting to 1000 [ 1709.451896][ T6873] lo speed is unknown, defaulting to 1000 [ 1709.785364][ T6873] lo speed is unknown, defaulting to 1000 [ 1710.046947][ T6873] lo speed is unknown, defaulting to 1000 [ 1710.517497][ T6873] lo speed is unknown, defaulting to 1000 [ 1710.815547][ T6873] lo speed is unknown, defaulting to 1000 [ 1711.064340][ T6873] lo speed is unknown, defaulting to 1000 [ 1711.527532][ T6873] lo speed is unknown, defaulting to 1000 [ 1711.845537][ T6873] lo speed is unknown, defaulting to 1000 [ 1712.090784][ T6873] lo speed is unknown, defaulting to 1000 [ 1712.376336][ T6873] lo speed is unknown, defaulting to 1000 [ 1712.633673][ T6873] lo speed is unknown, defaulting to 1000 [ 1712.937280][ T6873] lo speed is unknown, defaulting to 1000 [ 1713.219841][ T6873] lo speed is unknown, defaulting to 1000 [ 1713.503036][ T6873] lo speed is unknown, defaulting to 1000 [ 1713.781675][ T6873] lo speed is unknown, defaulting to 1000 [ 1714.047047][ T6873] lo speed is unknown, defaulting to 1000 [ 1714.316028][ T6873] lo speed is unknown, defaulting to 1000 [ 1714.566742][ T6873] lo speed is unknown, defaulting to 1000 [ 1714.847566][ T6873] lo speed is unknown, defaulting to 1000 [ 1715.099128][ T6873] lo speed is unknown, defaulting to 1000 [ 1715.324851][ T6873] lo speed is unknown, defaulting to 1000 [ 1715.575671][ T6873] lo speed is unknown, defaulting to 1000 [ 1715.816901][ T6873] lo speed is unknown, defaulting to 1000 [ 1716.085209][ T6873] lo speed is unknown, defaulting to 1000 [ 1716.309462][ T6873] lo speed is unknown, defaulting to 1000 14:44:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x2}, 0x0) 14:44:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xe8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) r2 = dup(r1) ioctl$KDSKBSENT(r2, 0x40045431, 0x0) 14:44:25 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000600)={0x24, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:44:25 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00') [ 1717.065790][ T7035] rdma_rxe: already configured on lo 14:44:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x2}, 0x0) [ 1717.291025][T31834] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 1717.580887][T31834] usb 6-1: Using ep0 maxpacket: 8 [ 1717.649404][ T7038] rdma_rxe: already configured on lo [ 1717.706197][T31834] usb 6-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 1717.715804][T31834] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1717.813347][T31834] usb 6-1: config 0 descriptor?? [ 1718.076236][T31834] usb 6-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 1718.589274][T31834] dvb_usb_rtl28xxu: probe of 6-1:0.0 failed with error -71 [ 1718.611732][T31834] usb 6-1: USB disconnect, device number 75 [ 1719.337891][T32638] usb 6-1: new high-speed USB device number 76 using dummy_hcd 14:44:28 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(0x0, r2, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000080)={'ip_vti0\x00', @ifru_settings={0x25, 0xa54, @fr_pvc=&(0x7f0000000140)={0x4}}}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r4, 0x1de7000) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000100)={0x1}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:44:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xea000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 14:44:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) r2 = dup(r1) ioctl$KDSKBSENT(r2, 0x40045431, 0x0) 14:44:28 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x2}, 0x0) [ 1719.587064][T32638] usb 6-1: Using ep0 maxpacket: 8 [ 1719.730079][T32638] usb 6-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 1719.739737][T32638] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1719.793935][ T7060] rdma_rxe: already configured on lo [ 1719.866107][T32638] usb 6-1: config 0 descriptor?? 14:44:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r0, r1) r2 = dup(r1) ioctl$KDSKBSENT(r2, 0x40045431, 0x0) 14:44:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xec000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) readv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1) 14:44:28 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1720.293672][T32638] dvb_usb_rtl28xxu 6-1:0.0: chip type detection failed -71 [ 1720.301210][T32638] dvb_usb_rtl28xxu: probe of 6-1:0.0 failed with error -71 [ 1720.420617][ T7065] IPVS: ftp: loaded support on port[0] = 21 [ 1720.454377][T32638] usb 6-1: USB disconnect, device number 76 14:44:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0x3ff, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x403}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_ROLE={0x8, 0x4, 0x1}]}}}}]}, 0x48}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f050000002ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816167fd8f24286a57c3fe259f3314a3974bb654697f462f4c73", 0x50, 0x0, 0x0, 0x0) [ 1720.740768][ T7065] lo speed is unknown, defaulting to 1000 14:44:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 14:44:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xee000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1721.436924][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready 14:44:30 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='*'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @local}, &(0x7f0000000000)=0xc) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r2}, 0x18) 14:44:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e6400000000"], 0x3c}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x64000001) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x9d0194}}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000014c0)=@filter={'filter\x00', 0xe, 0x4, 0x12b8, 0x10c4, 0x0, 0x10c4, 0x10c4, 0x0, 0x12e4, 0x1454, 0x1454, 0x1454, 0x12e4, 0x4, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x10c4, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1314) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:44:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x14) 14:44:30 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(0x0, r2, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000080)={'ip_vti0\x00', @ifru_settings={0x25, 0xa54, @fr_pvc=&(0x7f0000000140)={0x4}}}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r4, 0x1de7000) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000100)={0x1}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:44:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xf0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1722.156849][T21553] tipc: TX() has been purged, node left! [ 1722.293013][ T7118] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1722.436365][ T7122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:44:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r1, 0x703, 0x0, 0x0, {0x7, 0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x4}]}]}, 0x20}}, 0x0) [ 1722.567462][ T7122] bond8: (slave bridge2): Enslaving as an active interface with an up link [ 1722.638758][ T7118] bond8 (unregistering): (slave bridge2): Releasing backup interface 14:44:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x14) [ 1722.893972][ T7165] IPVS: ftp: loaded support on port[0] = 21 14:44:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xf2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1723.185732][ T7169] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 14:44:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 1723.295500][ T7171] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1723.330487][ T7118] bond8 (unregistering): Released all slaves [ 1723.575542][ T7122] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1723.587338][ T7156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:44:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r1, 0x703, 0x0, 0x0, {0x7, 0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x4}]}]}, 0x20}}, 0x0) 14:44:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x14) 14:44:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e6400000000"], 0x3c}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x64000001) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x9d0194}}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000014c0)=@filter={'filter\x00', 0xe, 0x4, 0x12b8, 0x10c4, 0x0, 0x10c4, 0x10c4, 0x0, 0x12e4, 0x1454, 0x1454, 0x1454, 0x12e4, 0x4, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x10c4, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1314) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:44:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xf4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 1724.289697][ T7216] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 14:44:33 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x14) [ 1725.163998][ T7222] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1725.241572][ T7224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1725.303970][ T7224] bond8: (slave bridge4): Enslaving as an active interface with an up link [ 1725.517802][ T7226] bond8 (unregistering): (slave bridge4): Releasing backup interface [ 1725.810125][ T7226] bond8 (unregistering): Released all slaves 14:44:35 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) chown(0x0, r2, r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000080)={'ip_vti0\x00', @ifru_settings={0x25, 0xa54, @fr_pvc=&(0x7f0000000140)={0x4}}}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r4, 0x1de7000) sendto$unix(r3, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000100)={0x1}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:44:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r1, 0x703, 0x0, 0x0, {0x7, 0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x4}]}]}, 0x20}}, 0x0) 14:44:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xf6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:35 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg$alg(r1, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="dc", 0x1}], 0x1}], 0x1, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) read$alg(r0, &(0x7f0000000140)=""/75, 0x4b) 14:44:35 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') 14:44:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e6400000000"], 0x3c}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x64000001) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x9d0194}}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000014c0)=@filter={'filter\x00', 0xe, 0x4, 0x12b8, 0x10c4, 0x0, 0x10c4, 0x10c4, 0x0, 0x12e4, 0x1454, 0x1454, 0x1454, 0x12e4, 0x4, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x10c4, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1314) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 1726.605601][ T7307] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1726.689763][ T7310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:44:35 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) [ 1726.914647][ T7313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1726.944881][ T7313] bond8: (slave bridge5): Enslaving as an active interface with an up link 14:44:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 14:44:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r1, 0x703, 0x0, 0x0, {0x7, 0x7}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x4}]}]}, 0x20}}, 0x0) [ 1727.231586][ T7352] IPVS: ftp: loaded support on port[0] = 21 [ 1727.234564][ T7314] bond8 (unregistering): (slave bridge5): Releasing backup interface 14:44:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xf8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1727.724217][ T7361] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 14:44:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x17, 0x0, 0x3, 0xfffffffd, 0x84}, 0x40) 14:44:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000000000900010073797a30000000003c000000090affff000000000000000000000000080005400000001209000200256425300000000008000a40000000000900010073797a30"], 0x84}}, 0x0) [ 1728.067642][ T7314] bond8 (unregistering): Released all slaves 14:44:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xfa000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:38 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$CHAR_RAW_PG(r0, 0x4008af00, 0x0) 14:44:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e6400000000"], 0x3c}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x64000001) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x9d0194}}, 0x50) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000014c0)=@filter={'filter\x00', 0xe, 0x4, 0x12b8, 0x10c4, 0x0, 0x10c4, 0x10c4, 0x0, 0x12e4, 0x1454, 0x1454, 0x1454, 0x12e4, 0x4, 0x0, {[{{@uncond, 0x0, 0x10a0, 0x10c4, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz0\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x1314) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:44:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0xe, 0x0, 0x0, 0x0}, 0x20) 14:44:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x443fdd}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) [ 1730.255242][ T7409] device ppp0 entered promiscuous mode 14:44:38 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="02010f0000000a000000ff45ac0000ffffff8100e931190000000000000680ffffffa5000000e100e2ff87770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) [ 1730.365427][ T7416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 14:44:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3e, &(0x7f0000000000), 0x20a154cc) 14:44:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b35374968febcdd516bcffeff402139d81b5"], 0xcc}}, 0x0) 14:44:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xfc000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1730.962023][ T7459] loop4: p1 < > p2 p3 p4 < p5 > [ 1730.967199][ T7459] loop4: partition table partially beyond EOD, truncated [ 1730.975301][ T7459] loop4: p1 start 10 is beyond EOD, truncated [ 1730.981669][ T7459] loop4: p2 start 25 is beyond EOD, truncated [ 1730.987944][ T7459] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1730.994945][ T7459] loop4: p4 size 2 extends beyond EOD, truncated [ 1731.008352][ T7459] loop4: p5 start 25 is beyond EOD, truncated 14:44:39 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 1731.119334][ T7459] loop4: p1 < > p2 p3 p4 < p5 > [ 1731.124581][ T7459] loop4: partition table partially beyond EOD, truncated [ 1731.132686][ T7459] loop4: p1 start 10 is beyond EOD, truncated [ 1731.138884][ T7459] loop4: p2 start 25 is beyond EOD, truncated [ 1731.145187][ T7459] loop4: p3 start 4293001441 is beyond EOD, truncated [ 1731.152221][ T7459] loop4: p4 size 2 extends beyond EOD, truncated [ 1731.161433][ T7420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1731.173436][ T7459] loop4: p5 start 25 is beyond EOD, truncated [ 1731.229041][ T7420] bond8: (slave bridge6): Enslaving as an active interface with an up link [ 1731.281575][ T7473] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1731.282622][ T7434] bond8 (unregistering): (slave bridge6): Releasing backup interface 14:44:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 14:44:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0xfffffa01}}]}]}]}, 0x3c}}, 0x0) 14:44:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0xfe000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1731.858365][ T7434] bond8 (unregistering): Released all slaves [ 1731.897428][ T3213] usb 1-1: new high-speed USB device number 89 using dummy_hcd 14:44:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1008c20, &(0x7f0000000080)={[{@usrjquota='usrjquota='}]}) [ 1732.119281][ T7521] device ppp0 entered promiscuous mode [ 1732.130633][ T7486] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1732.304747][ T3213] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1732.314041][ T3213] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1732.394586][ T3213] usb 1-1: config 0 descriptor?? 14:44:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x100000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:41 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 1732.882875][ T3213] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 1732.893419][ T3213] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 14:44:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000004400018008000500000000000c00070000000000000000000800090000000000080008000000000008000b0073697200090006006e6f6e6500000000060001000a"], 0x58}, 0x1, 0xa00000000000000}, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:44:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)=0x24) [ 1732.973982][ T7530] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,,errors=continue [ 1733.030008][ T7532] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,,errors=continue 14:44:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1008c20, &(0x7f0000000080)={[{@usrjquota='usrjquota='}]}) 14:44:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002, 0x0, @empty}, 0x1c) socket$inet(0x2, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x348, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffef5, 0x2c080001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000100)="575901f2c4e3330800000000ff01000000000000611d77700000800008f9ec57aa1143fbd00000", 0x27, 0x0, 0x0, 0x0) close(r0) 14:44:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x102000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1733.610311][ T7540] IPVS: persistence engine module ip_vs_pe_sir not found [ 1733.878833][ T7553] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,,errors=continue [ 1734.741106][ T3213] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0012: -71 [ 1734.751628][ T3213] asix: probe of 1-1:0.0 failed with error -71 [ 1734.796583][ T3213] usb 1-1: USB disconnect, device number 89 [ 1735.527102][T32032] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 1735.892837][T32032] usb 1-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 1735.902456][T32032] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1735.946740][T32032] usb 1-1: config 0 descriptor?? 14:44:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000035480)={0x0, 0x0, 0x0}, 0x0) 14:44:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b66, 0x0) 14:44:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000004400018008000500000000000c00070000000000000000000800090000000000080008000000000008000b0073697200090006006e6f6e6500000000060001000a"], 0x58}, 0x1, 0xa00000000000000}, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:44:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x104000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:44 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)=ANY=[@ANYBLOB="12010000fbb930102404009d490b000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 14:44:44 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1008c20, &(0x7f0000000080)={[{@usrjquota='usrjquota='}]}) [ 1736.195495][T32032] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 1736.206086][T32032] asix: probe of 1-1:0.0 failed with error -71 [ 1736.305967][T32032] usb 1-1: USB disconnect, device number 90 [ 1736.454604][ T7585] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,,errors=continue 14:44:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000004400018008000500000000000c00070000000000000000000800090000000000080008000000000008000b0073697200090006006e6f6e6500000000060001000a"], 0x58}, 0x1, 0xa00000000000000}, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1736.540492][ T7582] IPVS: persistence engine module ip_vs_pe_sir not found 14:44:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x106000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b66, 0x0) 14:44:45 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1008c20, &(0x7f0000000080)={[{@usrjquota='usrjquota='}]}) [ 1736.767309][ T3213] usb 3-1: new high-speed USB device number 94 using dummy_hcd 14:44:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000035480)={0x0, 0x0, 0x0}, 0x0) [ 1737.019345][ T3213] usb 3-1: Using ep0 maxpacket: 16 [ 1737.162196][ T3213] usb 3-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 1737.171584][ T3213] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1737.304096][ T7603] EXT4-fs (sda1): re-mounted. Opts: usrjquota=,,errors=continue [ 1737.328489][ T3213] usb 3-1: config 0 descriptor?? 14:44:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x4407fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000004400018008000500000000000c00070000000000000000000800090000000000080008000000000008000b0073697200090006006e6f6e6500000000060001000a"], 0x58}, 0x1, 0xa00000000000000}, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1737.361067][ T7597] IPVS: persistence engine module ip_vs_pe_sir not found 14:44:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b66, 0x0) 14:44:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x108000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000035480)={0x0, 0x0, 0x0}, 0x0) 14:44:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000035480)={0x0, 0x0, 0x0}, 0x0) [ 1738.111575][ T7613] IPVS: persistence engine module ip_vs_pe_sir not found [ 1741.103150][ T3213] smscufx: Failed to write register index 0x00000018 with value 0x020d0f15 [ 1741.111828][ T3213] smscufx: error writing 0x0018 [ 1741.111858][ T3213] smscufx: error -71 initialising DDR2 controller [ 1741.118034][ T3213] smscufx: probe of 3-1:0.0 failed with error -71 [ 1741.191394][ T3213] usb 3-1: USB disconnect, device number 94 14:44:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)=ANY=[@ANYBLOB="12010000fbb930102404009d490b000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 14:44:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x487}]}) 14:44:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b66, 0x0) 14:44:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000035480)={0x0, 0x0, 0x0}, 0x0) 14:44:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x10a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000035480)={0x0, 0x0, 0x0}, 0x0) 14:44:50 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:44:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed0a8064d20010003d000080", 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000035480)={0x0, 0x0, 0x0}, 0x0) 14:44:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 14:44:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x8) write(r0, &(0x7f0000000000)="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", 0xfc) 14:44:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x10c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1742.396202][ T3213] usb 3-1: new high-speed USB device number 95 using dummy_hcd [ 1742.440965][ T7655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1742.621960][ T7669] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1742.673559][ T7655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1742.684037][ T3213] usb 3-1: Using ep0 maxpacket: 16 [ 1742.818066][ T3213] usb 3-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 1742.827375][ T3213] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:44:51 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x10) [ 1742.952778][ T3213] usb 3-1: config 0 descriptor?? [ 1746.789385][ T3213] smscufx: Failed to write register index 0x00000018 with value 0x020d0f15 [ 1746.798060][ T3213] smscufx: error writing 0x0018 [ 1746.798088][ T3213] smscufx: error -71 initialising DDR2 controller [ 1746.804066][ T3213] smscufx: probe of 3-1:0.0 failed with error -71 [ 1746.830475][ T3213] usb 3-1: USB disconnect, device number 95 14:44:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)=ANY=[@ANYBLOB="12010000fbb930102404009d490b000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 14:44:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x8) write(r0, &(0x7f0000000000)="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", 0xfc) 14:44:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x10e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:44:55 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x64}}, 0x810) 14:44:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x100000000000320d) 14:44:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104fe104b67ec0001000000009f", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="c30b6ec40000000008000a00", @ANYRES32=r5], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) [ 1747.293284][ T28] audit: type=1326 audit(3599822695.762:185): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7729 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ff9549 code=0x0 [ 1747.355241][ T7739] device dummy0 entered promiscuous mode [ 1747.361779][ T7739] bridge4: port 1(dummy0) entered blocking state [ 1747.368686][ T7739] bridge4: port 1(dummy0) entered disabled state [ 1747.396063][ T7732] device bridge4 entered promiscuous mode [ 1747.533021][ T7732] device bridge4 left promiscuous mode 14:44:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x8) write(r0, &(0x7f0000000000)="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", 0xfc) [ 1747.693099][ T7737] device vlan2 entered promiscuous mode [ 1747.699645][ T7737] device bond0 entered promiscuous mode [ 1747.705263][ T7737] device bond_slave_0 entered promiscuous mode [ 1747.712168][ T7737] device bond_slave_1 entered promiscuous mode [ 1747.753180][ T7739] bridge4: port 1(dummy0) entered disabled state 14:44:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x110000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1747.899302][T11724] usb 3-1: new high-speed USB device number 96 using dummy_hcd 14:44:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[@timestamping={{0x10}}, @timestamping={{0x10}}], 0x20}, 0x0) [ 1748.080914][ T28] audit: type=1326 audit(3599822696.546:186): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=7729 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ff9549 code=0x0 [ 1748.150217][T11724] usb 3-1: Using ep0 maxpacket: 16 14:44:56 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x64}}, 0x810) [ 1748.275547][T11724] usb 3-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 1748.284987][T11724] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:44:56 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 1748.379582][T11724] usb 3-1: config 0 descriptor?? 14:44:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x8) write(r0, &(0x7f0000000000)="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", 0xfc) [ 1748.835129][ T7770] bridge0: port 3(macvtap1) entered blocking state [ 1748.842085][ T7770] bridge0: port 3(macvtap1) entered disabled state [ 1749.177170][ T7770] bridge0: port 3(macvtap1) entered blocking state [ 1749.184071][ T7770] bridge0: port 3(macvtap1) entered disabled state [ 1752.234422][T11724] smscufx: Failed to write register index 0x00000018 with value 0x020d0f15 [ 1752.243148][T11724] smscufx: error writing 0x0018 [ 1752.243179][T11724] smscufx: error -71 initialising DDR2 controller [ 1752.249464][T11724] smscufx: probe of 3-1:0.0 failed with error -71 [ 1752.310958][T11724] usb 3-1: USB disconnect, device number 96 14:45:01 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)=ANY=[@ANYBLOB="12010000fbb930102404009d490b000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 14:45:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x112000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:01 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x5, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 14:45:01 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x1c47}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 14:45:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x64}}, 0x810) 14:45:01 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 1752.810888][ T7828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1752.931986][ T7830] bridge0: port 3(macvtap1) entered blocking state [ 1752.939138][ T7830] bridge0: port 3(macvtap1) entered disabled state 14:45:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x41}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/sockstat\x00') r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) tkill(r1, 0x2000217) [ 1753.107068][ T7833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 14:45:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x114000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:01 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x64}}, 0x810) [ 1753.383622][ T8714] usb 3-1: new high-speed USB device number 97 using dummy_hcd 14:45:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000400)=""/4096, 0x18) getdents(r1, 0x0, 0x53) 14:45:02 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 1753.645149][ T8714] usb 3-1: Using ep0 maxpacket: 16 [ 1753.797792][ T8714] usb 3-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 1753.807176][ T8714] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1753.911228][ T8714] usb 3-1: config 0 descriptor?? [ 1754.127217][ T7855] bridge0: port 3(macvtap1) entered blocking state [ 1754.134267][ T7855] bridge0: port 3(macvtap1) entered disabled state 14:45:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x116000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1757.664715][ T8714] smscufx: Failed to write register index 0x00000018 with value 0x020d0f15 [ 1757.673530][ T8714] smscufx: error writing 0x0018 [ 1757.673559][ T8714] smscufx: error -71 initialising DDR2 controller [ 1757.680006][ T8714] smscufx: probe of 3-1:0.0 failed with error -71 [ 1757.799632][ T8714] usb 3-1: USB disconnect, device number 97 14:45:06 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000140)={0xffffffff}) 14:45:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x65) r2 = getpid() sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x5) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 14:45:06 executing program 0: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socket(0x40000000002, 0x3, 0x2) socket$inet6(0xa, 0x3, 0x7) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 14:45:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x118000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x4c}}, 0x0) [ 1758.403464][ T7918] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 4294967295 (only 16 groups) 14:45:06 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x61002, 0x0) pwritev(r0, &(0x7f00000025c0)=[{&(0x7f00000003c0)="f9", 0x1}, {&(0x7f0000000240)="8048e35906", 0x5}, {&(0x7f0000000040)="b3", 0x1}, {&(0x7f00000004c0)="f57cda", 0x3}], 0x4, 0x0, 0x0) [ 1758.465808][ T7919] bridge0: port 3(macvtap1) entered blocking state [ 1758.472556][ T7919] bridge0: port 3(macvtap1) entered disabled state 14:45:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x11a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:07 executing program 5: eventfd(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) dup2(r2, r0) pselect6(0x12, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 14:45:07 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)) ptrace(0x4208, r0) 14:45:07 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x200000000}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}]}}]}, 0xa8}}, 0x0) 14:45:07 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56e, 0xfb, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "171f52ed"}]}}, 0x0}, 0x0) 14:45:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 14:45:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x11c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1759.907143][T32032] usb 1-1: new high-speed USB device number 91 using dummy_hcd 14:45:08 executing program 5: eventfd(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) dup2(r2, r0) pselect6(0x12, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 14:45:08 executing program 2: eventfd(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) dup2(r2, r0) pselect6(0x12, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 14:45:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x11e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1760.269902][T32032] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1760.281328][T32032] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1760.292189][T32032] usb 1-1: New USB device found, idVendor=056e, idProduct=00fb, bcdDevice= 0.40 [ 1760.301427][T32032] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:45:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050009000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES32, @ANYBLOB="0800040030979f"], 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1760.547684][T32032] usb 1-1: config 0 descriptor?? 14:45:09 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket(0x2, 0x5, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 14:45:09 executing program 5: eventfd(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) dup2(r2, r0) pselect6(0x12, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 1760.884947][T32032] usbhid 1-1:0.0: can't add hid device: -71 [ 1760.891275][T32032] usbhid: probe of 1-1:0.0 failed with error -71 [ 1760.950357][T32032] usb 1-1: USB disconnect, device number 91 14:45:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x120000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:09 executing program 2: eventfd(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) dup2(r2, r0) pselect6(0x12, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 1761.379669][T32032] usb 1-1: new high-speed USB device number 92 using dummy_hcd 14:45:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x40045569, 0x84) [ 1761.742128][T32032] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1761.753361][T32032] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1761.763499][T32032] usb 1-1: New USB device found, idVendor=056e, idProduct=00fb, bcdDevice= 0.40 [ 1761.772754][T32032] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1762.037238][T32032] usb 1-1: config 0 descriptor?? [ 1762.527730][T32032] elecom 0003:056E:00FB.0036: hidraw0: USB HID v0.00 Device [HID 056e:00fb] on usb-dummy_hcd.0-1/input0 [ 1762.726412][T32032] usb 1-1: USB disconnect, device number 92 [ 1763.516405][T11724] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 1763.879229][T11724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1763.890527][T11724] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1763.900797][T11724] usb 1-1: New USB device found, idVendor=056e, idProduct=00fb, bcdDevice= 0.40 [ 1763.910100][T11724] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1764.028531][T11724] usb 1-1: config 0 descriptor?? 14:45:12 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:45:12 executing program 5: eventfd(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) dup2(r2, r0) pselect6(0x12, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 14:45:12 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@hopopts={0x3c}], {0x0, 0x0, 0x8}}}}}}, 0x0) 14:45:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x122000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:12 executing program 2: eventfd(0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/232) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) dup2(r2, r0) pselect6(0x12, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 14:45:12 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="2200000000070104000000000000000000000004090001"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) [ 1764.134002][T11724] usb 1-1: can't set config #0, error -71 [ 1764.214560][T11724] usb 1-1: USB disconnect, device number 93 [ 1764.317785][ T8113] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1764.517986][ T8130] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 14:45:13 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@hopopts={0x3c}], {0x0, 0x0, 0x8}}}}}}, 0x0) 14:45:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x124000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x18) 14:45:13 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1241, 0x5015, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main, @main=@item_012={0x0, 0x0, 0xa}, @main=@item_012={0x2, 0x0, 0xb, "dc25"}]}}, 0x0}, 0x0) 14:45:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000540)) msgctl$IPC_RMID(r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x4f, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 1765.413951][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1765.438480][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1765.446593][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1765.689832][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1765.716312][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1765.724848][ T8132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:45:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x126000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1766.232760][ T8146] IPVS: ftp: loaded support on port[0] = 21 [ 1766.416619][ T8146] lo speed is unknown, defaulting to 1000 [ 1766.480730][ T8714] usb 3-1: new high-speed USB device number 98 using dummy_hcd [ 1766.864740][ T8714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1766.875857][ T8714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1766.885916][ T8714] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1766.898933][ T8714] usb 3-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 14:45:15 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:45:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@hopopts={0x3c}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 1766.908176][ T8714] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:45:15 executing program 5: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r3, 0xfffffffffffffffd, {0x0, 0x0, 0x4}}, 0x18) 14:45:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x128000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1767.236444][ T8714] usb 3-1: config 0 descriptor?? 14:45:15 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@hopopts={0x3c}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 1767.734239][ T8714] holtek 0003:1241:5015.0037: unknown main item tag 0x0 [ 1767.741703][ T8714] holtek 0003:1241:5015.0037: unbalanced collection at end of report description [ 1767.751696][ T8714] holtek 0003:1241:5015.0037: parse failed [ 1767.757824][ T8714] holtek: probe of 0003:1241:5015.0037 failed with error -22 [ 1768.099571][ T8714] usb 3-1: USB disconnect, device number 98 14:45:16 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) [ 1768.397423][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1768.819105][ T8714] usb 3-1: new high-speed USB device number 99 using dummy_hcd [ 1768.886453][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1768.911437][ T8178] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1769.344754][ T8714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1769.355942][ T8714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1769.366029][ T8714] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1769.379068][ T8714] usb 3-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 1769.388377][ T8714] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:45:17 executing program 4: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x87, 0x0, &(0x7f0000000000)) 14:45:18 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000008d80402f04000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000100)="97") 14:45:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x12a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:18 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1241, 0x5015, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main, @main=@item_012={0x0, 0x0, 0xa}, @main=@item_012={0x2, 0x0, 0xb, "dc25"}]}}, 0x0}, 0x0) [ 1769.780353][ T8202] tipc: TX() has been purged, node left! [ 1769.851588][ T8714] usb 3-1: config 0 descriptor?? [ 1769.873112][ T8714] usb 3-1: can't set config #0, error -71 [ 1769.918208][ T8714] usb 3-1: USB disconnect, device number 99 14:45:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1241, 0x5015, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main, @main=@item_012={0x0, 0x0, 0xa}, @main=@item_012={0x2, 0x0, 0xb, "dc25"}]}}, 0x0}, 0x0) 14:45:18 executing program 4: clock_adjtime(0xa, &(0x7f0000001240)) [ 1770.522989][ T8714] usb 3-1: new high-speed USB device number 100 using dummy_hcd [ 1770.718746][ T8390] usb 6-1: new high-speed USB device number 77 using dummy_hcd [ 1770.918619][ T8713] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 1770.939815][ T8714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1770.951189][ T8714] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1770.961655][ T8714] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1770.969127][ T8390] usb 6-1: Using ep0 maxpacket: 8 [ 1770.974678][ T8714] usb 3-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 1770.988839][ T8714] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:45:19 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:45:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x12c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() tkill(r2, 0x1000000000016) prlimit64(r2, 0x0, 0x0, 0x0) [ 1771.098812][ T8390] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1771.110255][ T8390] usb 6-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.40 [ 1771.119668][ T8390] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1771.220006][ T8714] usb 3-1: config 0 descriptor?? [ 1771.257607][ T8390] usb 6-1: config 0 descriptor?? [ 1771.381357][ T8713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1771.392797][ T8713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1771.402900][ T8713] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1771.416015][ T8713] usb 2-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 1771.425361][ T8713] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1771.699005][ T8713] usb 2-1: config 0 descriptor?? [ 1771.726951][ T8714] holtek 0003:1241:5015.0038: unknown main item tag 0x0 [ 1771.734518][ T8714] holtek 0003:1241:5015.0038: unbalanced collection at end of report description [ 1771.744114][ T8390] hid-picolcd 0003:04D8:F002.0039: unknown main item tag 0x0 [ 1771.744449][ T8714] holtek 0003:1241:5015.0038: parse failed [ 1771.757853][ T8714] holtek: probe of 0003:1241:5015.0038 failed with error -22 14:45:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x12e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1772.291453][ T8713] holtek 0003:1241:5015.003A: unknown main item tag 0x0 [ 1772.298960][ T8713] holtek 0003:1241:5015.003A: unbalanced collection at end of report description [ 1772.308960][ T8713] holtek 0003:1241:5015.003A: parse failed [ 1772.315093][ T8713] holtek: probe of 0003:1241:5015.003A failed with error -22 [ 1772.459837][ T8714] usb 3-1: USB disconnect, device number 100 [ 1772.586659][ T8271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1772.611557][ T8271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1772.619859][ T8271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1772.827700][ T8713] usb 2-1: USB disconnect, device number 50 [ 1772.892441][ T8390] hid-picolcd 0003:04D8:F002.0039: No report with id 0xf3 found [ 1772.900438][ T8390] hid-picolcd 0003:04D8:F002.0039: No report with id 0xf4 found [ 1773.045703][ T8390] usb 6-1: USB disconnect, device number 77 14:45:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1241, 0x5015, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main, @main=@item_012={0x0, 0x0, 0xa}, @main=@item_012={0x2, 0x0, 0xb, "dc25"}]}}, 0x0}, 0x0) 14:45:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x130000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1241, 0x5015, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main, @main=@item_012={0x0, 0x0, 0xa}, @main=@item_012={0x2, 0x0, 0xb, "dc25"}]}}, 0x0}, 0x0) [ 1773.520337][ T8390] usb 6-1: new high-speed USB device number 78 using dummy_hcd [ 1773.769797][ T8390] usb 6-1: Using ep0 maxpacket: 8 [ 1773.841233][ T8713] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 1773.951456][ T8714] usb 2-1: new high-speed USB device number 51 using dummy_hcd 14:45:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'macvlan0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x34}}) 14:45:22 executing program 0: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x820}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:45:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x132000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1774.112438][ T8390] usb 6-1: unable to read config index 0 descriptor/all [ 1774.119664][ T8390] usb 6-1: can't read configurations, error -71 [ 1774.256013][ T8713] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1774.267284][ T8713] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1774.277496][ T8713] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1774.290618][ T8713] usb 3-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 1774.299977][ T8713] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1774.375615][ T8714] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1774.386749][ T8714] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1774.397118][ T8714] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1774.410214][ T8714] usb 2-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 1774.419509][ T8714] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:45:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) epoll_pwait(r1, &(0x7f0000001340)=[{}], 0x1, 0x0, 0x0, 0x0) [ 1775.127849][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1775.152558][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1775.160817][ T8330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1775.229571][ T8713] usb 3-1: config 0 descriptor?? [ 1775.323043][ T8714] usb 2-1: config 0 descriptor?? 14:45:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x134000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) [ 1775.739412][ T8713] holtek 0003:1241:5015.003B: unknown main item tag 0x0 [ 1775.746910][ T8713] holtek 0003:1241:5015.003B: unbalanced collection at end of report description [ 1775.756885][ T8713] holtek 0003:1241:5015.003B: parse failed [ 1775.763018][ T8713] holtek: probe of 0003:1241:5015.003B failed with error -22 [ 1775.802727][ T8714] holtek 0003:1241:5015.003C: unknown main item tag 0x0 [ 1775.810888][ T8714] holtek 0003:1241:5015.003C: unbalanced collection at end of report description [ 1775.820948][ T8714] holtek 0003:1241:5015.003C: parse failed [ 1775.827161][ T8714] holtek: probe of 0003:1241:5015.003C failed with error -22 [ 1776.039044][ T8714] usb 3-1: USB disconnect, device number 101 [ 1776.151970][ T8713] usb 2-1: USB disconnect, device number 51 14:45:24 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 14:45:24 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x59, 0x61, 0x52, 0x8, 0xeef, 0x1, 0xbf7e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xf6, 0xdd, 0x93, 0x0, [], [{{0x7, 0x5, 0x81}}]}}]}}]}}, 0x0) 14:45:24 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2c24, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00220804000016e2ffa0", @ANYRESDEC], 0x0}, 0x0) 14:45:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1241, 0x5015, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main, @main=@item_012={0x0, 0x0, 0xa}, @main=@item_012={0x2, 0x0, 0xb, "dc25"}]}}, 0x0}, 0x0) 14:45:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x136000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:25 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1241, 0x5015, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x5, {[@main, @main=@item_012={0x0, 0x0, 0xa}, @main=@item_012={0x2, 0x0, 0xb, "dc25"}]}}, 0x0}, 0x0) [ 1777.016066][ T8390] usb 1-1: new high-speed USB device number 94 using dummy_hcd 14:45:25 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBMODE(r0, 0x4b6d, 0x0) [ 1777.147040][T11724] usb 6-1: new high-speed USB device number 80 using dummy_hcd [ 1777.273044][ T8390] usb 1-1: Using ep0 maxpacket: 8 14:45:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x138000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1777.420868][ T8390] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1777.431736][ T8390] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1777.441743][ T8390] usb 1-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice=bf.7e [ 1777.451020][ T8390] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1777.582973][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1777.594150][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1777.604381][T11724] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1777.613748][T11724] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1777.641036][T32032] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 1777.657039][ T8390] usb 1-1: config 0 descriptor?? [ 1777.708621][ T8390] usbtouchscreen: probe of 1-1:0.0 failed with error -12 [ 1777.712581][ T8713] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 1777.754692][T11724] usb 6-1: config 0 descriptor?? 14:45:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000040)=0xffffffffffffff68) 14:45:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x13a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1777.908581][ T8390] usb 1-1: USB disconnect, device number 94 [ 1778.015144][T32032] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1778.026373][T32032] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1778.036507][T32032] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1778.049631][T32032] usb 3-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 1778.058911][T32032] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1778.125524][ T8713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1778.136759][ T8713] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1778.146900][ T8713] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1778.155299][T11724] usbhid 6-1:0.0: can't add hid device: -71 [ 1778.160015][ T8713] usb 2-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.40 [ 1778.166239][T11724] usbhid: probe of 6-1:0.0 failed with error -71 [ 1778.175023][ T8713] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1778.388754][T32032] usb 3-1: config 0 descriptor?? [ 1778.456678][T11724] usb 6-1: USB disconnect, device number 80 14:45:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x13c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1778.586675][ T8713] usb 2-1: config 0 descriptor?? 14:45:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000040)=0xffffffffffffff68) [ 1778.791362][ T8390] usb 1-1: new high-speed USB device number 95 using dummy_hcd [ 1778.880312][T32032] holtek 0003:1241:5015.003D: unknown main item tag 0x0 [ 1778.887943][T32032] holtek 0003:1241:5015.003D: unbalanced collection at end of report description [ 1778.897967][T32032] holtek 0003:1241:5015.003D: parse failed [ 1778.904220][T32032] holtek: probe of 0003:1241:5015.003D failed with error -22 [ 1778.916275][T11724] usb 6-1: new high-speed USB device number 81 using dummy_hcd 14:45:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x13e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1779.045687][ T8390] usb 1-1: Using ep0 maxpacket: 8 [ 1779.076842][ T8713] holtek 0003:1241:5015.003E: unknown main item tag 0x0 [ 1779.084679][ T8713] holtek 0003:1241:5015.003E: unbalanced collection at end of report description [ 1779.094688][ T8713] holtek 0003:1241:5015.003E: parse failed [ 1779.100812][ T8713] holtek: probe of 0003:1241:5015.003E failed with error -22 [ 1779.145360][T32032] usb 3-1: USB disconnect, device number 102 [ 1779.165076][ T8390] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1779.175638][ T8390] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1779.185992][ T8390] usb 1-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice=bf.7e [ 1779.195254][ T8390] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1779.314363][ T8390] usb 1-1: config 0 descriptor?? [ 1779.332944][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1779.344237][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1779.354399][T11724] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1779.363789][T11724] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1779.405644][ T8390] usbtouchscreen: probe of 1-1:0.0 failed with error -12 [ 1779.421005][ T8714] usb 2-1: USB disconnect, device number 52 [ 1779.484757][T11724] usb 6-1: config 0 descriptor?? [ 1779.617573][ T8390] usb 1-1: USB disconnect, device number 95 14:45:27 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040), 0x10) [ 1779.968456][T11724] pyra 0003:1E7D:2C24.003F: unknown main item tag 0x3 [ 1779.975730][T11724] pyra 0003:1E7D:2C24.003F: unbalanced collection at end of report description [ 1779.985712][T11724] pyra 0003:1E7D:2C24.003F: parse failed [ 1779.991816][T11724] pyra: probe of 0003:1E7D:2C24.003F failed with error -22 [ 1780.171879][T11724] usb 6-1: USB disconnect, device number 81 [ 1780.969943][T11724] usb 6-1: new high-speed USB device number 82 using dummy_hcd [ 1781.332656][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1781.344013][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1781.354222][T11724] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1781.363534][T11724] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1781.589287][T11724] usb 6-1: config 0 descriptor?? [ 1781.795979][T11724] usb 6-1: can't set config #0, error -71 14:45:30 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2c24, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00220804000016e2ffa0", @ANYRESDEC], 0x0}, 0x0) 14:45:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000040)=0xffffffffffffff68) 14:45:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x140000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:30 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0xc, &(0x7f0000000240)=@rose={'rose', 0x0}, 0x10) 14:45:30 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='=\xa3\xb60\xf8cmd5su\x00']) 14:45:30 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) [ 1781.847511][T11724] usb 6-1: USB disconnect, device number 82 14:45:30 executing program 1: socket(0x1000000010, 0x80003, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@private1}, 0x20) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty, 0x0, 0x80, 0x4}}) 14:45:30 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000040)=0xffffffffffffff68) 14:45:30 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:45:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x142000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4002) [ 1783.028575][T11724] usb 6-1: new high-speed USB device number 83 using dummy_hcd 14:45:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4, 0x3}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0xffffffa8}]}]}, 0x28}}, 0x0) [ 1783.449942][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1783.461413][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1783.471549][T11724] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1783.480855][T11724] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1783.779746][T11724] usb 6-1: config 0 descriptor?? [ 1783.779865][ T8540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1783.919585][ T8543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1784.134364][T11724] usbhid 6-1:0.0: can't add hid device: -71 [ 1784.140628][T11724] usbhid: probe of 6-1:0.0 failed with error -71 [ 1784.169702][T11724] usb 6-1: USB disconnect, device number 83 [ 1784.648663][T11724] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 1785.012445][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1785.023667][T11724] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1785.034073][T11724] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1785.043431][T11724] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1785.217503][T11724] usb 6-1: config 0 descriptor?? [ 1785.721118][T11724] pyra 0003:1E7D:2C24.0040: unknown main item tag 0x3 [ 1785.729089][T11724] pyra 0003:1E7D:2C24.0040: unbalanced collection at end of report description [ 1785.738864][T11724] pyra 0003:1E7D:2C24.0040: parse failed [ 1785.744893][T11724] pyra: probe of 0003:1E7D:2C24.0040 failed with error -22 [ 1786.017630][ T8713] usb 6-1: USB disconnect, device number 84 14:45:34 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2c24, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00220804000016e2ffa0", @ANYRESDEC], 0x0}, 0x0) 14:45:34 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000042) fcntl$dupfd(r2, 0x0, r3) r4 = dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r4, 0x0, 0x0) tkill(r1, 0x16) 14:45:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x144000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x3, 0x8000}]}, 0x34}}, 0x0) 14:45:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4002) 14:45:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f0000000180)) 14:45:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x146000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$TIOCSIG(r1, 0x40045436, 0x2) 14:45:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) mlockall(0x5) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) 14:45:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4002) 14:45:35 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000042) fcntl$dupfd(r2, 0x0, r3) r4 = dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r4, 0x0, 0x0) tkill(r1, 0x16) [ 1787.705570][T23581] usb 6-1: new high-speed USB device number 85 using dummy_hcd 14:45:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x148000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1788.117817][T23581] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1788.128967][T23581] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1788.139378][T23581] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1788.148664][T23581] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1788.422016][T23581] usb 6-1: config 0 descriptor?? [ 1788.782074][T23581] usbhid 6-1:0.0: can't add hid device: -71 [ 1788.788524][T23581] usbhid: probe of 6-1:0.0 failed with error -71 [ 1788.814651][T23581] usb 6-1: USB disconnect, device number 85 [ 1789.326275][T23581] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 1789.699534][T23581] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1789.710673][T23581] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1789.720759][T23581] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1789.730026][T23581] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1789.754709][T23581] usb 6-1: config 0 descriptor?? [ 1790.249245][T23581] pyra 0003:1E7D:2C24.0041: unknown main item tag 0x3 [ 1790.257030][T23581] pyra 0003:1E7D:2C24.0041: unbalanced collection at end of report description [ 1790.266792][T23581] pyra 0003:1E7D:2C24.0041: parse failed [ 1790.272741][T23581] pyra: probe of 0003:1E7D:2C24.0041 failed with error -22 [ 1790.590502][ T8714] usb 6-1: USB disconnect, device number 86 14:45:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x4002) 14:45:39 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2c24, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00220804000016e2ffa0", @ANYRESDEC], 0x0}, 0x0) 14:45:39 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x12) 14:45:39 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000042) fcntl$dupfd(r2, 0x0, r3) r4 = dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r4, 0x0, 0x0) tkill(r1, 0x16) 14:45:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x14a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:39 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) mlockall(0x5) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) 14:45:40 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000400)) r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000042) fcntl$dupfd(r2, 0x0, r3) r4 = dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$char_usb(r4, 0x0, 0x0) tkill(r1, 0x16) 14:45:40 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000071000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 14:45:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x14c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:40 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000380)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "8ac124", 0x0, 0x84, 0x0, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], "6bcd3f0de9928a56"}}}}}}}, 0x0) [ 1792.764384][T31844] usb 6-1: new high-speed USB device number 87 using dummy_hcd 14:45:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x14e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@subvol={'subvol', 0x3d, 'overlay\x00'}}]}) [ 1793.129068][T31844] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1793.140309][T31844] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1793.150433][T31844] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1793.159756][T31844] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:45:41 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1]}) perf_event_open(&(0x7f0000000640)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080), &(0x7f00000001c0)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1793.353189][T31844] usb 6-1: config 0 descriptor?? [ 1793.692840][T31844] usbhid 6-1:0.0: can't add hid device: -71 [ 1793.699161][T31844] usbhid: probe of 6-1:0.0 failed with error -71 [ 1793.746710][T31844] usb 6-1: USB disconnect, device number 87 [ 1794.219719][T31844] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 1794.601384][T31844] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1794.612539][T31844] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1794.622756][T31844] usb 6-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.40 [ 1794.632234][T31844] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1794.743318][ T8684] debugfs: Directory '8684-4' with parent 'kvm' already present! [ 1794.854895][T31844] usb 6-1: config 0 descriptor?? [ 1795.362676][T31844] pyra 0003:1E7D:2C24.0042: unknown main item tag 0x3 [ 1795.370089][T31844] pyra 0003:1E7D:2C24.0042: unbalanced collection at end of report description [ 1795.379942][T31844] pyra 0003:1E7D:2C24.0042: parse failed [ 1795.386015][T31844] pyra: probe of 0003:1E7D:2C24.0042 failed with error -22 [ 1795.629228][T31844] usb 6-1: USB disconnect, device number 88 14:45:44 executing program 2: clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000140)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default]}, 0x10) 14:45:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x84) 14:45:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x150000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) mlockall(0x5) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) 14:45:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 14:45:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000001e002716"], 0x20}}, 0x0) 14:45:45 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2ea400002c000505d25a80648c69940d0124fc60100009400a000048053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x7a000000) 14:45:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a0003000200000037153e370a00018035000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:45:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x152000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1797.502827][ T8736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:45:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 1797.555179][ T8737] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 1797.563521][ T8737] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1797.571653][ T8737] netlink: 23550 bytes leftover after parsing attributes in process `syz-executor.5'. 14:45:45 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) syz_read_part_table(0xfffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="020181000fff0a000000ff45ac04800000006300e93119000000000000068017000381ffffff0a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) 14:45:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'veth0_virt_wifi\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'batadv0\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x20, @multicast, 'veth0_to_hsr\x00'}}, 0x1e) dup2(r1, r2) 14:45:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a0003000200000037153e370a00018035000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:45:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x154000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ff0808ffbe640200000000005502faff037202000404000001007d60b7030000001000006a0a00fe10000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db580892243533e0f242a46b3009a54f4077db0d4968a384b0f59c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cf96a02fa0892728807982d90e116bba29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a305447c5e0807af806f952e8df0b1766ec7ecbd061772daa52a38539295d3fea7a7e66944121ff041143edfa9f1bf98d0a38edc345415c42d3d2dd3339d32a4796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881015c9e1842fbdf1bb75c663e3d76c7a37c5cd62e12102f237bbf60c0a3bf07d55b3888418de2b2ad23000000004ccddf247dd2c712e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02f0a1c9dd5d9faa8c418f6a63fec7690a9b01737c8caaf78ba58fe6a4d8307178d7a30881f603791198e1b3f7f33ffba4b08bffe2de7fb1793a28434db0699366b5cd0d372e60a8a59c4ac48f8c96b804fead2e0b9725fbe0d58ca54833eaf9718724b448e42c652fb73950757d845e13cafae42dfbad826263d97185f0fb996a281c2b3481a5f0bba29d12471ca4fe202f9a17b2837a23eb0454d9c35b2995e63c14590696a28685da05d718c6a827513a2176d8a3dbbeaf34"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 1798.586686][ T8746] loop2: p1 p2 p3 p4 [ 1798.590935][ T8746] loop2: partition table partially beyond EOD, truncated [ 1798.598938][ T8746] loop2: p1 size 78398975 extends beyond EOD, truncated [ 1798.722370][ T8746] loop2: p2 size 100663296 extends beyond EOD, truncated [ 1798.763841][ T8746] loop2: p3 size 1912633223 extends beyond EOD, truncated [ 1798.822357][ T8746] loop2: p4 start 3976200192 is beyond EOD, truncated [ 1799.066919][ T8747] loop2: p1 p2 p3 p4 [ 1799.071161][ T8747] loop2: partition table partially beyond EOD, truncated [ 1799.079253][ T8747] loop2: p1 size 78398975 extends beyond EOD, truncated 14:45:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) mlockall(0x5) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) 14:45:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000280)={&(0x7f00000001c0)=[0x0], 0x0, 0x2, 0x0, [], 0x1}) 14:45:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a0003000200000037153e370a00018035000000d1bd", 0x33fe0}], 0x1}, 0x0) 14:45:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x156000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1799.199611][ T8747] loop2: p2 size 100663296 extends beyond EOD, truncated [ 1799.239521][ T8747] loop2: p3 size 1912633223 extends beyond EOD, truncated [ 1799.303659][ T8747] loop2: p4 start 3976200192 is beyond EOD, truncated 14:45:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 1799.424874][ T4866] loop2: p1 p2 p3 p4 [ 1799.429176][ T4866] loop2: partition table partially beyond EOD, truncated [ 1799.436930][ T4866] loop2: p1 size 78398975 extends beyond EOD, truncated 14:45:47 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) syz_read_part_table(0xfffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="020181000fff0a000000ff45ac04800000006300e93119000000000000068017000381ffffff0a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) [ 1799.540927][ T4866] loop2: p2 size 100663296 extends beyond EOD, truncated 14:45:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002f000511d25a80648c63940d0224fc60100006400a0003000200000037153e370a00018035000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 1799.613632][ T4866] loop2: p3 size 1912633223 extends beyond EOD, truncated [ 1799.656685][ T4866] loop2: p4 start 3976200192 is beyond EOD, truncated 14:45:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x4b2f, 0x0) 14:45:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x158000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1800.098596][ T8801] loop2: p1 p2 p3 p4 [ 1800.102814][ T8801] loop2: partition table partially beyond EOD, truncated [ 1800.110842][ T8801] loop2: p1 size 78398975 extends beyond EOD, truncated [ 1800.226878][ T8801] loop2: p2 size 100663296 extends beyond EOD, truncated 14:45:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000300)) [ 1800.326853][ T8801] loop2: p3 size 1912633223 extends beyond EOD, truncated 14:45:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x4b2f, 0x0) [ 1800.382667][ T8801] loop2: p4 start 3976200192 is beyond EOD, truncated 14:45:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) 14:45:49 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$UFFDIO_UNREGISTER(r0, 0xc018aa06, &(0x7f0000000080)={&(0x7f0000013000/0x1000)=nil, 0x1000}) 14:45:49 executing program 0: add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)='0', 0x1, 0xfffffffffffffffd) 14:45:49 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) syz_read_part_table(0xfffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="020181000fff0a000000ff45ac04800000006300e93119000000000000068017000381ffffff0a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) 14:45:49 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r1}, 0x8) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000000440)={0x8, 0x3, "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"}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0\x00', r4, &(0x7f0000000180)='./file0/file0\x00') renameat2(r3, &(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000000)='./file0\x00', 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00'}) 14:45:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x15a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x4b2f, 0x0) [ 1801.814447][ T8839] Unknown ioctl 21531 14:45:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x4b2f, 0x0) [ 1801.917330][ T8841] loop2: p1 p2 p3 p4 [ 1801.921727][ T8841] loop2: partition table partially beyond EOD, truncated [ 1801.929837][ T8841] loop2: p1 size 78398975 extends beyond EOD, truncated [ 1801.950605][ T8839] Unknown ioctl 21531 [ 1802.047775][ T8841] loop2: p2 size 100663296 extends beyond EOD, truncated [ 1802.072647][ T8841] loop2: p3 size 1912633223 extends beyond EOD, truncated [ 1802.097590][ T8841] loop2: p4 start 3976200192 is beyond EOD, truncated [ 1802.140926][ T4866] loop2: p1 p2 p3 p4 [ 1802.145146][ T4866] loop2: partition table partially beyond EOD, truncated [ 1802.153088][ T4866] loop2: p1 size 78398975 extends beyond EOD, truncated 14:45:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x3000, {"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", 0x1000}}, 0x1006) 14:45:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) 14:45:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x15c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1802.251702][ T4866] loop2: p2 size 100663296 extends beyond EOD, truncated [ 1802.270181][ T4866] loop2: p3 size 1912633223 extends beyond EOD, truncated [ 1802.334674][ T4866] loop2: p4 start 3976200192 is beyond EOD, truncated 14:45:50 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe0, 0x1, 0x4, 0x8, 0x3136, 0xc81, 0x8e55, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x51, 0x35, 0x9b}}]}}]}}, 0x0) 14:45:50 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) syz_read_part_table(0xfffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="020181000fff0a000000ff45ac04800000006300e93119000000000000068017000381ffffff0a000000877700720030070063000000000000ed690000da55aa", 0x40, 0x1c0}]) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, 0x0) 14:45:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0x90) 14:45:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @volatile={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000280)=""/155, 0x4e, 0x9b, 0x8}, 0x20) 14:45:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x15e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1803.101810][ T4866] loop2: p1 p2 p3 p4 [ 1803.106025][ T4866] loop2: partition table partially beyond EOD, truncated [ 1803.114004][ T4866] loop2: p1 size 78398975 extends beyond EOD, truncated [ 1803.133776][ T4866] loop2: p2 size 100663296 extends beyond EOD, truncated [ 1803.142109][T31844] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 1803.156587][ T4866] loop2: p3 size 1912633223 extends beyond EOD, truncated [ 1803.168201][ T4866] loop2: p4 start 3976200192 is beyond EOD, truncated [ 1803.239678][ T8880] loop2: p1 p2 p3 p4 [ 1803.243756][ T8880] loop2: partition table partially beyond EOD, truncated [ 1803.251844][ T8880] loop2: p1 size 78398975 extends beyond EOD, truncated 14:45:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) [ 1803.290109][ T8880] loop2: p2 size 100663296 extends beyond EOD, truncated [ 1803.300445][ T8880] loop2: p3 size 1912633223 extends beyond EOD, truncated [ 1803.315695][ T8880] loop2: p4 start 3976200192 is beyond EOD, truncated [ 1803.391693][T31844] usb 6-1: Using ep0 maxpacket: 8 14:45:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae8a, &(0x7f0000000000)={0x2, 0x0, [0xc0010140, 0x0, 0x0, 0x0, 0x4b564d02]}) [ 1803.514085][T31844] usb 6-1: New USB device found, idVendor=3136, idProduct=0c81, bcdDevice=8e.55 [ 1803.523407][T31844] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:45:51 executing program 0: r0 = fsopen(&(0x7f0000000180)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='sync\x00', 0x0, 0x0) [ 1803.618366][T31844] usb 6-1: config 0 descriptor?? 14:45:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x160000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1803.874307][T31844] usb 6-1: USB disconnect, device number 89 14:45:52 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000080)) 14:45:52 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setrlimit(0x7, &(0x7f0000000080)) open_by_handle_at(r0, &(0x7f0000000080)={0x9, 0x1, "e0"}, 0x0) 14:45:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x28, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "171f52ed"}]}}, 0x0}, 0x0) [ 1804.662515][T32032] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 1804.903642][T32032] usb 6-1: Using ep0 maxpacket: 8 [ 1805.025784][T32032] usb 6-1: New USB device found, idVendor=3136, idProduct=0c81, bcdDevice=8e.55 [ 1805.035257][T32032] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1805.125594][T31844] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 1805.143594][T32032] usb 6-1: config 0 descriptor?? [ 1805.427551][T32032] usb 6-1: USB disconnect, device number 90 [ 1805.500284][T31844] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1805.511657][T31844] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1805.521767][T31844] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1805.531148][T31844] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1805.591523][T31844] usb 3-1: config 0 descriptor?? 14:45:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x75, &(0x7f0000000080)={r2}, 0x8) 14:45:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x162000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:53 executing program 4: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x6, @raw_data="f1afc51bbf00414fa8895ee0a83f88a946e85ad441eab04d127cd6661993bd87c06af2c221ee75168b3f859779d9d804a4e2b8ae554973e370181ae9ecd5fde3e95a388ebf412c5de2da390b4ec0cc1122e116b75231fa9b864e044c9aeefa3f0942a5a59cc8eb92870cefda0e400a980f3785053923327cbdb8caec9ccc4ca06595e195618ac21a324d723f55a5c0aa8ad1341934d39e381dd9dbaa15c9da4cd8710e33c5f09ece7d6e3edd2f5229518ed0f6fcfaca5d7b769694a77cbab8aca6ff210ede44426b"}) 14:45:53 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xff}, 0x18, &(0x7f0000000b80)={0x0}}, 0x0) 14:45:53 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x8001) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)) [ 1805.931997][T31844] usbhid 3-1:0.0: can't add hid device: -71 [ 1805.938514][T31844] usbhid: probe of 3-1:0.0 failed with error -71 [ 1805.987472][T31844] usb 3-1: USB disconnect, device number 103 14:45:54 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc, 0x8f}}]}, 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000018000100000200009400000002000000000000060000000014001680100002800c00010000000000000000000600150006"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:45:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x164000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:54 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)) 14:45:54 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000600)=ANY=[@ANYBLOB="12010000784e52081816139172ec00c8000109022d0000000000010904"], 0x0) 14:45:54 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 1806.455869][ T8981] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1806.496504][T31844] usb 3-1: new high-speed USB device number 104 using dummy_hcd [ 1806.545785][ T8985] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:45:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00004, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='check=relaxed,']) [ 1806.862019][T31844] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1806.873465][T31844] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1806.883736][T31844] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1806.893055][T31844] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1806.911577][ T8714] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 1807.009014][T31844] usb 3-1: config 0 descriptor?? [ 1807.116005][ T8996] msdos filesystem being mounted at /root/syzkaller-testdir435836076/syzkaller.Tw995N/1047/file0 supports timestamps until 2107 (0x10391447e) [ 1807.161755][ T8714] usb 2-1: Using ep0 maxpacket: 8 [ 1807.320091][ T8714] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 1807.328665][ T8714] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1807.340714][ T8714] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 1807.467178][ T8714] usb 2-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=ec.72 [ 1807.476565][ T8714] usb 2-1: New USB device strings: Mfr=0, Product=200, SerialNumber=0 [ 1807.485127][ T8714] usb 2-1: Product: syz [ 1807.542528][T31844] wacom 0003:056A:0028.0043: Unknown device_type for 'HID 056a:0028'. Assuming pen. [ 1807.557164][ T8714] usb 2-1: config 0 descriptor?? [ 1807.613096][T31844] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0028.0043/input/input81 [ 1807.617341][ T8714] RSI-USB WLAN 2-1:0.0: missing wlan bulk endpoints [ 1807.632331][ T8714] rsi_91x: rsi_probe: Failed to init usb interface [ 1807.706938][ T8714] rsi_91x: rsi_probe: Failed in probe...Exiting [ 1807.713463][ T8714] RSI-USB WLAN: probe of 2-1:0.0 failed with error -22 [ 1807.764814][T31844] wacom 0003:056A:0028.0043: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.2-1/input0 [ 1807.804894][ T8714] usb 2-1: USB disconnect, device number 53 [ 1807.829560][T31844] usb 3-1: USB disconnect, device number 104 [ 1808.583580][T31844] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 1808.634548][ T8714] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 1808.908821][ T8714] usb 2-1: Using ep0 maxpacket: 8 [ 1808.949646][T31844] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1808.960803][T31844] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1808.970912][T31844] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1808.980198][T31844] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1809.039050][ T8714] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 1809.047385][ T8714] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1809.057820][ T8714] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 1809.193215][T31844] usb 3-1: config 0 descriptor?? [ 1809.233110][ T8714] usb 2-1: New USB device found, idVendor=1618, idProduct=9113, bcdDevice=ec.72 [ 1809.242620][ T8714] usb 2-1: New USB device strings: Mfr=0, Product=200, SerialNumber=0 [ 1809.251137][ T8714] usb 2-1: Product: syz [ 1809.375653][ T8714] usb 2-1: config 0 descriptor?? 14:45:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x28, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "171f52ed"}]}}, 0x0}, 0x0) 14:45:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x166000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:57 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev, 0x2}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0xfc) 14:45:57 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r4, 0x0, 0x10}, 0xc) 14:45:57 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000080)={[0xfffffffffffffff0]}, 0x0, 0x8) r0 = socket(0x25, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0, 0x1c}}, 0x0) [ 1809.400854][T31844] usb 3-1: can't set config #0, error -71 [ 1809.483890][ T8714] RSI-USB WLAN 2-1:0.0: missing wlan bulk endpoints [ 1809.490741][ T8714] rsi_91x: rsi_probe: Failed to init usb interface [ 1809.512558][T31844] usb 3-1: USB disconnect, device number 105 [ 1809.650627][ T8714] rsi_91x: rsi_probe: Failed in probe...Exiting [ 1809.657552][ T8714] RSI-USB WLAN: probe of 2-1:0.0 failed with error -22 14:45:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)={0x20, r1, 0x4e559e2353b8c5d5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) [ 1809.935174][ T8714] usb 2-1: USB disconnect, device number 54 14:45:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x168000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:45:58 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) exit_group(0x0) setuid(0xee01) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 14:45:58 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x7a01, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) [ 1810.502358][T23581] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 1810.681542][ T9072] tipc: Enabling of bearer rejected, failed to enable media [ 1810.757610][ T9074] tipc: Enabling of bearer rejected, failed to enable media 14:45:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800000000eba71a4976e200002cb18f6e2e2aba000000012e0b3836005404b0e0301a4c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e66f5ff1b0816f3f6db1c0001000000740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x9, r2}, 0x10) [ 1810.924295][T23581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1810.935605][T23581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1810.945779][T23581] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1810.955108][T23581] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:45:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) r2 = socket(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) copy_file_range(r0, &(0x7f0000000140), r3, 0x0, 0x0, 0x0) 14:45:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x200002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 1811.323800][T23581] usb 3-1: config 0 descriptor?? [ 1811.699029][T23581] usbhid 3-1:0.0: can't add hid device: -71 [ 1811.705512][T23581] usbhid: probe of 3-1:0.0 failed with error -71 [ 1811.765375][T23581] usb 3-1: USB disconnect, device number 106 [ 1812.233820][T23581] usb 3-1: new high-speed USB device number 107 using dummy_hcd [ 1812.618239][T23581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1812.629403][T23581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1812.639512][T23581] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1812.648895][T23581] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1812.897180][T23581] usb 3-1: config 0 descriptor?? 14:46:01 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x28, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "171f52ed"}]}}, 0x0}, 0x0) 14:46:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x16a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:01 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x7a01, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 14:46:01 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x1, 0x0}) 14:46:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x200002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:46:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0xc}, {0xc}], 0x18}}], 0x2, 0x0) [ 1813.383705][T23581] usbhid 3-1:0.0: can't add hid device: -71 [ 1813.390100][T23581] usbhid: probe of 3-1:0.0 failed with error -71 [ 1813.566217][T23581] usb 3-1: USB disconnect, device number 107 [ 1813.654386][ T9107] tipc: Enabling of bearer rejected, failed to enable media [ 1813.959171][T11724] usb 2-1: new high-speed USB device number 55 using dummy_hcd 14:46:02 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x7a01, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 14:46:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x200002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:46:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14, 0x10}}, 0x70}}, 0x0) 14:46:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x16c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1814.312298][T11724] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1814.402778][T11724] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1814.612949][T23581] usb 3-1: new high-speed USB device number 108 using dummy_hcd [ 1814.624192][T11724] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1814.633538][T11724] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1814.641676][T11724] usb 2-1: Product: syz [ 1814.646198][T11724] usb 2-1: Manufacturer: syz [ 1814.650967][T11724] usb 2-1: SerialNumber: syz [ 1814.976973][ T9124] tipc: Enabling of bearer rejected, failed to enable media [ 1815.013015][T11724] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 1815.026755][T23581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1815.037910][T23581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1815.048014][T23581] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1815.057387][T23581] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1815.231786][T11724] usb 2-1: USB disconnect, device number 55 [ 1815.537287][T23581] usb 3-1: config 0 descriptor?? 14:46:03 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x7a01, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) 14:46:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ea334f28699e367690012fad31f4078cc5fbbaacbed4079ad261761f6f574aef669cd64135b8e87075511ddfad0e8652377a265db32789be50aaf53e9101265bdc", 0x41) [ 1815.894476][T23581] usbhid 3-1:0.0: can't add hid device: -71 [ 1815.900819][T23581] usbhid: probe of 3-1:0.0 failed with error -71 [ 1816.004117][T32032] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 1816.054651][T23581] usb 3-1: USB disconnect, device number 108 [ 1816.180434][ T9149] tipc: Enabling of bearer rejected, failed to enable media [ 1816.337846][T32032] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1816.429327][T32032] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1816.498179][T23581] usb 3-1: new high-speed USB device number 109 using dummy_hcd [ 1816.630683][T32032] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1816.640402][T32032] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1816.648529][T32032] usb 2-1: Product: syz [ 1816.653010][T32032] usb 2-1: Manufacturer: syz [ 1816.657789][T32032] usb 2-1: SerialNumber: syz [ 1816.800884][T32032] usb 2-1: can't set config #1, error -71 [ 1816.821882][T32032] usb 2-1: USB disconnect, device number 56 [ 1816.931817][T23581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1816.943378][T23581] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1816.953644][T23581] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1816.963021][T23581] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1817.193969][T23581] usb 3-1: config 0 descriptor?? 14:46:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x200002, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:46:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000002700)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x76, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 14:46:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x16e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:05 executing program 0: ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f00000000c0)={0x0, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 14:46:05 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='t', 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r0, r1}, &(0x7f0000000540)=""/227, 0xe3, &(0x7f0000000240)={&(0x7f0000000140)={'blake2s-224-x86\x00'}}) 14:46:05 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x28, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "171f52ed"}]}}, 0x0}, 0x0) [ 1817.354997][T23581] usb 3-1: can't set config #0, error -71 [ 1817.406469][T23581] usb 3-1: USB disconnect, device number 109 [ 1817.744195][ T9175] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1817.762768][ T9175] device team_slave_0 entered promiscuous mode [ 1817.769158][ T9175] device team_slave_1 entered promiscuous mode [ 1817.775556][ T9175] device veth37 entered promiscuous mode [ 1817.781451][ T9175] device veth39 entered promiscuous mode [ 1817.787234][ T9175] device veth41 entered promiscuous mode [ 1817.793158][ T9175] device veth43 entered promiscuous mode [ 1817.799013][ T9175] device veth45 entered promiscuous mode [ 1817.805101][ T9175] device macsec1 entered promiscuous mode [ 1817.811028][ T9175] device team0 entered promiscuous mode 14:46:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "00ae0a", 0x10, 0x88, 0x0, @local, @mcast2, {[], @ni={0x0, 0x0, 0x0, 0x0, 0x7f}}}}}}, 0x0) 14:46:06 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x183641, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) 14:46:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x60}}, 0x0) 14:46:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x170000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1818.283389][ T9175] device team0 left promiscuous mode [ 1818.293783][ T9175] device team_slave_0 left promiscuous mode [ 1818.299788][ T9175] device team_slave_1 left promiscuous mode [ 1818.306089][ T9175] device veth37 left promiscuous mode [ 1818.311544][ T9175] device veth39 left promiscuous mode [ 1818.317143][ T9175] device veth41 left promiscuous mode [ 1818.322726][ T9175] device veth43 left promiscuous mode [ 1818.328173][ T9175] device veth45 left promiscuous mode [ 1818.484397][ T9056] usb 3-1: new high-speed USB device number 110 using dummy_hcd [ 1818.858887][ T9056] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1818.870441][ T9056] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1818.880652][ T9056] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1818.890034][ T9056] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:46:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @dev}, @hci, @tipc=@name, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 14:46:06 executing program 5: pipe2$9p(&(0x7f0000000040), 0x0) io_setup(0x8, &(0x7f0000000600)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 14:46:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x172000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1819.140357][ T9056] usb 3-1: config 0 descriptor?? [ 1819.502880][ T9056] usbhid 3-1:0.0: can't add hid device: -71 [ 1819.509345][ T9056] usbhid: probe of 3-1:0.0 failed with error -71 [ 1819.557118][ T9056] usb 3-1: USB disconnect, device number 110 [ 1820.208374][ T9056] usb 3-1: new high-speed USB device number 111 using dummy_hcd [ 1820.604032][ T9056] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1820.615513][ T9056] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1820.626011][ T9056] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.40 [ 1820.635360][ T9056] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1820.738765][ T9056] usb 3-1: config 0 descriptor?? [ 1821.247030][ T9056] wacom 0003:056A:0028.0044: Unknown device_type for 'HID 056a:0028'. Assuming pen. [ 1821.259143][ T9056] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0028.0044/input/input84 [ 1821.515613][ T9056] wacom 0003:056A:0028.0044: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.2-1/input0 [ 1821.662452][ T9056] usb 3-1: USB disconnect, device number 111 14:46:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x174000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:46:10 executing program 0: r0 = socket(0x2b, 0x1, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 14:46:10 executing program 1: syz_emit_ethernet(0xf2, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff01805e"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) 14:46:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @dev}, @hci, @tipc=@name, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 14:46:10 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$9p(r0, &(0x7f00000000c0)='-5', 0x2) 14:46:10 executing program 2: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000240)={0x0, 0x7, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ecea6cde"}}) 14:46:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @dev}, @hci, @tipc=@name, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 14:46:10 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000408760010a4000000000010902"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 14:46:11 executing program 5: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) 14:46:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x176000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="ff02040000eeff00000000200000e50000000000000202053101fafee53466db10000000000000002900000037000000", 0x30) 14:46:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x3, 0xd3a}]}, 0x44}}, 0x0) 14:46:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000640)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 1823.767470][T23581] usb 1-1: new high-speed USB device number 96 using dummy_hcd 14:46:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000240)={0x0, @in={0x2, 0x0, @dev}, @hci, @tipc=@name, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) [ 1824.140833][T23581] usb 1-1: config 0 has no interfaces? [ 1824.146614][T23581] usb 1-1: New USB device found, idVendor=6087, idProduct=0a01, bcdDevice= 0.40 [ 1824.156135][T23581] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:46:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x178000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1824.351008][T23581] usb 1-1: config 0 descriptor?? 14:46:12 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 1824.507168][ T9275] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1824.598887][T23581] usb 1-1: USB disconnect, device number 96 14:46:12 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000b"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:46:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x40}}, 0x0) 14:46:12 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2002, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='msdos\x00', 0x3, 0x0) [ 1825.462430][ T9302] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 1825.634654][T23581] usb 1-1: new high-speed USB device number 97 using dummy_hcd [ 1825.712205][ T9304] FAT-fs (loop5): Directory bread(block 2571) failed [ 1825.719459][ T9304] FAT-fs (loop5): Directory bread(block 2572) failed [ 1825.726770][ T9304] FAT-fs (loop5): Directory bread(block 2573) failed [ 1825.733696][ T9304] FAT-fs (loop5): Directory bread(block 2574) failed [ 1825.740476][ T9304] FAT-fs (loop5): Directory bread(block 2575) failed [ 1825.747461][ T9304] FAT-fs (loop5): Directory bread(block 2576) failed [ 1825.754372][ T9304] FAT-fs (loop5): Directory bread(block 2577) failed [ 1825.761149][ T9304] FAT-fs (loop5): Directory bread(block 2578) failed [ 1825.768055][ T9304] FAT-fs (loop5): Directory bread(block 2579) failed [ 1825.775017][ T9304] FAT-fs (loop5): Directory bread(block 2580) failed [ 1826.042555][T23581] usb 1-1: config 0 has no interfaces? [ 1826.048343][T23581] usb 1-1: New USB device found, idVendor=6087, idProduct=0a01, bcdDevice= 0.40 [ 1826.057778][T23581] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1826.141120][T23581] usb 1-1: config 0 descriptor?? [ 1826.392294][ T8714] usb 1-1: USB disconnect, device number 97 14:46:14 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x3c5f, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x42fe, 0x4) 14:46:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x17a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socket(0x10, 0x80002, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:46:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 14:46:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2002, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='msdos\x00', 0x3, 0x0) 14:46:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2002, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='msdos\x00', 0x3, 0x0) [ 1826.663929][ T9319] FAT-fs (loop4): Directory bread(block 2571) failed [ 1826.671283][ T9319] FAT-fs (loop4): Directory bread(block 2572) failed [ 1826.678143][ T9319] FAT-fs (loop4): Directory bread(block 2573) failed [ 1826.685170][ T9319] FAT-fs (loop4): Directory bread(block 2574) failed [ 1826.692072][ T9319] FAT-fs (loop4): Directory bread(block 2575) failed [ 1826.698921][ T9319] FAT-fs (loop4): Directory bread(block 2576) failed [ 1826.705938][ T9319] FAT-fs (loop4): Directory bread(block 2577) failed [ 1826.712829][ T9319] FAT-fs (loop4): Directory bread(block 2578) failed [ 1826.719604][ T9319] FAT-fs (loop4): Directory bread(block 2579) failed [ 1826.726632][ T9319] FAT-fs (loop4): Directory bread(block 2580) failed 14:46:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000017c0)={@void, @val={0x3}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@routing={0x11}], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "933dd42f4d53423d"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e1184"}, {}, {}, {0x8, 0x6558, 0x0, "9a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5bfb221f5216adb8898f40c2de2d2f890772fe3e829cc95f3908bdf20225daeb4c7557706e72a64c58d3f738a1bda80a77d5c16adea2b6051ee729389b2cc811aa5aca1ddfc15c167381c194f6fae9a74e9319c61279da5fa3d84c9199ac51bac5c8690e25c96e9a0d584859187f3de240ef1b8f6d8491e64c22b0ddf385bedfe6337750677460005dabb45fbf45ce9866cabc72ce24bc833b6f849da9a211d63e23446aafb51067eaaa6a80d44343cf664b6753a1be9849bc121baedb2772e0069fe0da951b7129ee0cb06664f9c2fd6e1d6460b8ea1db66ad4d031f6e082f27331958ab98a5e700dcf72c18b7fbd0403ba9d557c02cbe673fc7ec74291bbb7f571c63e64d40dc03ce3e842b16d9440e38d60f3269f5782de77526323a3d937d93dbd6a1c0c4e10a0928124c3008fb27e9854a16f1c7944631339b925b793f80c629448cd34fe2e80a68ffce951b89aaa87184653f8b2d8281d1e59cf9b601ead0955509e5ecdf36fdf9251c1813b01145e43f040a2fdf88e71bc9224d847dbea35dd74b8fb429de9f2dfa2908b25c44142234cba0e00d00c055eae4af08e7a850268180c2caff4dd108c9c3a57f1c550325a603fd44f4dd8300e18280a21b8a8fb0a94d85bcb5ee1649378ae5c8230b8eeacbaa84e8357ba728ef55ace5b2b132c510374441bdc529d426b074b43fa6a77bde16bf72199ffe8ec70921e5c6016b6107c34a4e435a66cec71c83d9288b9e3f808e1e466cabf9c4825d3f7df7fa20c475583bcd81871cd8f5d9f109cccbf4ad2a85ca3e6e21844eebcc276fff4496166024ecc9e54eca2920c7801ec62c48ee71903cea47dea41364a33939c1496cda66b5c01b13c6869e0fc86fe246790ac47d7ec68bd07fc2cd194779b6c87766bceb162e6ee55cc86a95d50cde3beb0ac9fbb166e016184132a7acf599dd01e0c60020d17257451ce9a54a83498dc0d9ec87a91e78b52cd2aa126488b11b78eb940802aad6f5da5218a279765ed62a7c48a771969411780924286fd6d3c6864303f132e094fe1036fd14e3a2967c2f5cf9e1f2730c8564cd63bec0e1921821dafe26d977b5e0b446968c1b3d6eec2ac7e0ab13acdeda147c11bc7993b1e98289abd8e23520e54d77003ad1f95f54d9c066c003fa17243ed42fe853e21030ffe54d58c32bb14f3b18b057a3c7f7a03afe6b6e3041ab312506a6ad59d33b9e2d38bcd4cee108ee161d383e7b7c8d47fa1f6c0cd0ab3838fb4bacc03a05f35fda54d1663e43a795d997d519594074dea20cb0d3ecedc2b5269053fcf15e3c5ef2144f46cef143b57c12d3993bcc19c8107140f13cb87f348573752b4fbc0ef4e916f2769f0095246e663ef67d95fdafb325f7b62a7848c2615d1a9802227a6fdce62b4ae00de40d797853842735c062b095f35d31223317dab877cf9222fd95be7611e1b3ec8a3ecc45ee8aa4bd625a567d8727543ffdf72b478102141e7c8373c528291cbd58e96beb613e20d052bcf05da39ca241b6bd687d45566dda7aac8c766655e7b7ac1087aee09e1445b7dc5e02fad06d1811b6d86bc364084545413db9efb979899e091b9bf63eb87e94f597e3cdc32132fbc73c5cc94ae3054db4e7ea9f856df9747768be94b4489e3ccf55c43186b133c2bf44777f67207ca1d91a1873a130b94fc974c86ce5b0a6c3017f4fc11b8d002458a7e095ef73a949187c23e5e43a7679c8915fea2afb5adfd57b7716bad671471e2f22d3bdbd09666d62803f4f3fe140b0392e4830c67107d728478c0047be39df18437404eb175bd8b3e34da042cb0f34f8a0c8a8a1048a32a2981b6c74fd6a5b18b8cd97991d729f2cf08febb0054b76d2cf4f83acfb0446e59c67919f6b837365b492d2c4b4f1dac61476137376084d006c6e8846f2c89ad3898b4a087e23cb7d8180d31120db1ca9b1c1cbb1ff303391d6829cdbce360997d4460ae6e865c8c0fc3709eb8758a961a9904756d31c7e50e825bb8003fa9b2bf815718ecd5e5e47df8ea8be5fc26ba385bc9568d174c29491c04292d1bbecf1ca60276938598ab7d026ad375bd7e81825ed1aeec8ae419164b554d07c975f35a4626160b7be73d80d5cbad63393cb11283740c0d9d12163008911f1649f40054799889fb4bff2bce9f2251e89363e677c447d5e740d3bf3578a32f634ef6c49f4e48a58c1ff84a87ddc0864bff96359951eaa6d0a21d8b147af4b2d96cd25b524b6ba63f8d7acc3fd6751a6275ae12d10d747af83790cfbb938ba188527a270b961a745a68de305883bf0bb34988700e57b4f2682ace0115c0c2590837b219a30e915fbbfe65b7b12d8a6bb4851b9ceb00d52c83fc1d1a4222a67ea3e444907154632991d9074fb963e93860aa07701924dfd293adde5fd287d92fe663c107eae6619ad7a985d2e67f5d887d822f9a6e183e9a107416526ae1eef1bcc516fdbe5e91e5dea9fda9e5aafa86a1e318f39d539d05ad53f27327cb1a5590302e99f52aef88483892598e277b98ea33db96888e8da31ef7e24bb29dfb2cbe19ab57e3887c18d72dca51c89470dec3f5d5b902fe91ef0d28a90d48298c753349574da605fe52ba41850fb94f55c4494043fa5f473f69ba4b900cb0c2e2dd2bdfe7338a9111f05d96281507fbe23d1645ddb95be69a47244db8683de20ed0535774b2f1c51e04c90edc5a8eee3a5431312a8221a1ca92b4726c92acaa67591cf8f474636519cce5bb327863704ff1cdc190a5d8d38b9a8916a90e15a2e75865e9584009cdc567b4d064b777e0b8eb3c982d5d2306a2818ddbe2a23b0f4c196bdd1baddecec6ad206c002615db7fa666475c3197c3d4ff16a68e0b2b4062fac54b96d775f46c89db92376f6b1257ff51b6ea67f4be817ca09462dc769250a9b4a803f83d8a052129b6a3604e1d7070ea3d9b2db6b53768a2bb47e09d1ee178a839e8300029149d6bf46629e314d6efaf70fa69d11b110befcc58b5174a6f6c0e3e409774f7d13bb5ba775facd214cb708ec65ef7d166f93030555e8daa2b468b0d0a7d07a38b26661d983f45fd695ad0e98c0d03dc6befa6e699f0d482a114c0048c7dce8d48091f2e3fab6822c5cacfca0ac582d7df1204768bee0bef12d74447e89c3cf347e50368460192d5ad9ba2ee596797bdc02d9183d179773a3ac023efb1d06bb4665d7ff39294cfc67b019f877a07adb4fa4aa93e874349bb59238babd7cd85fbec65d81ef5486e1579c2a5cdbcaffc55c6ff36b9f20af644413e6213bdd44d565859252567485bd41bce2be44271107c25169540080e423c0e2d35003a598c489a15129f642c8b97a4835bc12d85849d2fc2f05d688df5fd696620de09ef94c0a45a448226e6dc93e359a0e9d5c926029bef3398052afda7ffd2e41be6aae773e93e27fb821ef2fd89ef3b61c70d7b9993994e102ae068d1739da327373313022e26312bf653402a46eb5404ffebc40df70355b03bef6e4afff0aab7fd945694c83da82d8b92eaee2c281c21004482d63a6c33bbd084e4a1a501f216a0ff2cb6c1893c6ede5f68b28f6bf14d71d37235461ad0eb853f3e372097f993fbdd6dc781df06dcb6ebb498ad27e41c50afa11096767c822d0bea566edeacfe0ec57cc1bc7bcf9a7069eaae307dd69070e0dbefd7e63408c7a358a8ed87ab47912140d729458296661eeac1e375749131d21d6047b0bba0ab906ded926acef198a279f0260a5527cdd39f4cfdbb1c0a45fead153d44eea75e9d792d3c9801a3e112542c23c5a6d6f953476d18e90f7f499d5f1edc8cfa6edc1f3dd47531282491c7368f36fe8db5390ef43fc1220d9d91094e250e1ef289e10d9daf965429959b73e39548acbdcc10e8c28215707f7016f566bd8ef86dfe8b193d1534b835269e08e80efda189cbfb15814dfb75ea7f24a42797a56770d65fb2e10ac6506f7ecb4061ba3f66490f97ed610301ef6103587db54dd9865592cac2dac66ff16ecdb88da2e9f699dfc384bfe098f110cc0665a5823cef4effa014e8a4246f536c8861dc94414d57d9c69c9669d3a98c0e264f3fd63a22d3840ad9afda44e46e204c5fb6cd09c620ceb1e81aa5e6b038378aa095f840f05dc44732c318e18b5fcedadf9355066e626956f0ba7194fb687c4415f18f7942b805afe43b90569b4eea4ad9d5e5f934ee2b5f9b67b7e157d1f256a915646552265cf6422f0b5da5e201168d25caf37f52a11970bda08108363efe5ec2767f857b44c2f60d8fc255fa8c661bfd6950fcb5f4ef1d7e17c6047019fd3319a17ba74cb1b4ab64e7f5ea9e9d22b338a656bdd79266299fdd28f51a546e6a904d58be941684ff053861f4aba65f98ae127d8a82b3e125b5b007ef8c136f113b63dd552955af4768618699e4266d51915c43c62bbcdd007d9b339061a1de5cd312db5b1e435f06dace896aa2200903bd06581a29b03af58e48886bc98a71fc01c7648042a3fcbcd27014c45d3645501d57b4bbbff835b01c72495e61f03fbaba822deca26b30f948625f1ca7af0d6555c9b9bfc54e6ccecefc73cb10e01c1cf6362daaef8fd7ef08554a4b25c28bf823068b6fa74e29c9e27c0919c2ec46153b3b07376efaffb6eaebdd190ada1f11b2ee99442b523e163e7aa8ac657ad6037a1c45dcf624d00f5a528df82d94abc469a9d87a3501ebc2a0a3a918f83c2e2b015db475b0617374c64f747d1fb0f0e24d2696057b61266dc2884ed2731cbc55fe6ca076f8813ffa62cae5c025b3b277f949617edef451c5c8b65cfc83644b11792802ab37011c90e2876183ffdf6d1ebd8e5141a42dda4c68ddcf79cca67887b80ae0de70bb7bfcd055b779da9643fe9feabdfd5f0627bb9c6b622491639bebd25a4702ba600c1e5441e29ccbea511c4ffcd084c66907c7621c0cec2acdff4d3c90eb8c43cf281ca812e1e2ec5c3fd3ea00fd4e79a177f195ee068283b06321f063f6e933ee80ede2c30768e89cccd96a41a96aa0c4eab9287ee745954eef11a12c31524adb3779a79416f696af53abe87450340855bf38c73ba95eeb833ec029cffbfed62b441acefe498b191fc953f5f4dc0716c9d131"}}}}}, 0xfca) [ 1826.904427][ T9333] FAT-fs (loop5): Directory bread(block 2571) failed [ 1826.911319][ T9333] FAT-fs (loop5): Directory bread(block 2572) failed [ 1826.918823][ T9333] FAT-fs (loop5): Directory bread(block 2573) failed [ 1826.926200][ T9333] FAT-fs (loop5): Directory bread(block 2574) failed [ 1826.933065][ T9333] FAT-fs (loop5): Directory bread(block 2575) failed [ 1826.939917][ T9333] FAT-fs (loop5): Directory bread(block 2576) failed [ 1826.946834][ T9333] FAT-fs (loop5): Directory bread(block 2577) failed [ 1826.953715][ T9333] FAT-fs (loop5): Directory bread(block 2578) failed [ 1826.960495][ T9333] FAT-fs (loop5): Directory bread(block 2579) failed [ 1826.967483][ T9333] FAT-fs (loop5): Directory bread(block 2580) failed 14:46:14 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) dup3(r1, r0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:46:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x17c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2002, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='msdos\x00', 0x3, 0x0) 14:46:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2002, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='msdos\x00', 0x3, 0x0) [ 1827.898433][ T28] audit: type=1800 audit(3599822775.714:187): pid=9348 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16332 res=0 [ 1828.279639][ T9354] FAT-fs (loop4): Directory bread(block 2571) failed [ 1828.286720][ T9354] FAT-fs (loop4): Directory bread(block 2572) failed [ 1828.293512][ T9354] FAT-fs (loop4): Directory bread(block 2573) failed [ 1828.300552][ T9354] FAT-fs (loop4): Directory bread(block 2574) failed [ 1828.309451][ T9354] FAT-fs (loop4): Directory bread(block 2575) failed [ 1828.316436][ T9354] FAT-fs (loop4): Directory bread(block 2576) failed [ 1828.323244][ T9354] FAT-fs (loop4): Directory bread(block 2577) failed [ 1828.330124][ T9354] FAT-fs (loop4): Directory bread(block 2578) failed [ 1828.337010][ T9354] FAT-fs (loop4): Directory bread(block 2579) failed [ 1828.343877][ T9354] FAT-fs (loop4): Directory bread(block 2580) failed [ 1828.354288][ T9359] FAT-fs (loop5): Directory bread(block 2571) failed [ 1828.361276][ T9359] FAT-fs (loop5): Directory bread(block 2572) failed [ 1828.368250][ T9359] FAT-fs (loop5): Directory bread(block 2573) failed [ 1828.373871][ T9341] not chained 40000 origins [ 1828.375205][ T9359] FAT-fs (loop5): Directory bread(block 2574) failed [ 1828.379509][ T9341] CPU: 1 PID: 9341 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1828.386453][ T9359] FAT-fs (loop5): Directory bread(block 2575) failed [ 1828.394710][ T9341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1828.394718][ T9341] Call Trace: [ 1828.394745][ T9341] dump_stack+0x21c/0x280 [ 1828.394773][ T9341] kmsan_internal_chain_origin+0x6f/0x130 [ 1828.394794][ T9341] ? kmsan_internal_chain_origin+0xad/0x130 [ 1828.394812][ T9341] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 1828.394857][ T9341] ? kmsan_memcpy_metadata+0xb/0x10 [ 1828.402407][ T9359] FAT-fs (loop5): Directory bread(block 2576) failed [ 1828.412331][ T9341] ? __msan_memcpy+0x43/0x50 [ 1828.412349][ T9341] ? ____sys_sendmsg+0xe58/0x1240 [ 1828.412365][ T9341] ? __sys_sendmmsg+0x817/0xfd0 [ 1828.412385][ T9341] ? __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1828.412404][ T9341] ? __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1828.412422][ T9341] ? __do_fast_syscall_32+0x2af/0x480 [ 1828.412440][ T9341] ? do_fast_syscall_32+0x6b/0xd0 [ 1828.412458][ T9341] ? do_SYSENTER_32+0x73/0x90 [ 1828.412478][ T9341] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1828.412523][ T9341] ? kmsan_get_metadata+0x116/0x180 [ 1828.415963][ T9359] FAT-fs (loop5): Directory bread(block 2577) failed [ 1828.420127][ T9341] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1828.425965][ T9359] FAT-fs (loop5): Directory bread(block 2578) failed [ 1828.431715][ T9341] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1828.437976][ T9359] FAT-fs (loop5): Directory bread(block 2579) failed [ 1828.443044][ T9341] ? kmsan_get_metadata+0x116/0x180 [ 1828.449912][ T9359] FAT-fs (loop5): Directory bread(block 2580) failed [ 1828.454295][ T9341] ? kmsan_set_origin_checked+0x95/0xf0 [ 1828.551330][ T9341] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1828.557414][ T9341] ? _copy_from_user+0x221/0x330 [ 1828.562364][ T9341] ? kmsan_get_metadata+0x116/0x180 [ 1828.567571][ T9341] __msan_chain_origin+0x50/0x90 [ 1828.572520][ T9341] __get_compat_msghdr+0x6db/0x9d0 [ 1828.577659][ T9341] get_compat_msghdr+0x108/0x2b0 [ 1828.582611][ T9341] __sys_sendmmsg+0x768/0xfd0 [ 1828.587330][ T9341] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 1828.593230][ T9341] ? should_fail+0x72/0x9e0 [ 1828.597741][ T9341] ? __msan_poison_alloca+0xf0/0x120 [ 1828.603045][ T9341] ? kmsan_copy_to_user+0x81/0x90 [ 1828.608079][ T9341] ? _copy_to_user+0x203/0x2b0 [ 1828.612861][ T9341] ? put_old_timespec32+0x231/0x2d0 [ 1828.618067][ T9341] ? kmsan_get_metadata+0x116/0x180 [ 1828.623278][ T9341] ? kmsan_get_metadata+0x116/0x180 [ 1828.628486][ T9341] ? kmsan_get_metadata+0x116/0x180 [ 1828.633695][ T9341] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1828.639081][ T9341] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1828.644647][ T9341] __do_fast_syscall_32+0x2af/0x480 [ 1828.649862][ T9341] do_fast_syscall_32+0x6b/0xd0 [ 1828.654727][ T9341] do_SYSENTER_32+0x73/0x90 [ 1828.659241][ T9341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1828.665571][ T9341] RIP: 0023:0xf7f32549 [ 1828.669636][ T9341] Code: Bad RIP value. [ 1828.673699][ T9341] RSP: 002b:00000000f54a80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 1828.682113][ T9341] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200092c0 [ 1828.690086][ T9341] RDX: 00000000000004ff RSI: 0000000000000000 RDI: 0000000000000000 [ 1828.698060][ T9341] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1828.706035][ T9341] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1828.714009][ T9341] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1828.721989][ T9341] Uninit was stored to memory at: [ 1828.727025][ T9341] kmsan_internal_chain_origin+0xad/0x130 [ 1828.732749][ T9341] __msan_chain_origin+0x50/0x90 [ 1828.737693][ T9341] __get_compat_msghdr+0x6db/0x9d0 [ 1828.742809][ T9341] get_compat_msghdr+0x108/0x2b0 [ 1828.753746][ T9341] __sys_sendmmsg+0x768/0xfd0 [ 1828.758432][ T9341] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1828.763810][ T9341] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1828.769362][ T9341] __do_fast_syscall_32+0x2af/0x480 [ 1828.774567][ T9341] do_fast_syscall_32+0x6b/0xd0 [ 1828.779425][ T9341] do_SYSENTER_32+0x73/0x90 [ 1828.783935][ T9341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1828.790252][ T9341] [ 1828.792576][ T9341] Uninit was stored to memory at: [ 1828.797609][ T9341] kmsan_internal_chain_origin+0xad/0x130 [ 1828.803344][ T9341] __msan_chain_origin+0x50/0x90 [ 1828.808286][ T9341] __get_compat_msghdr+0x6db/0x9d0 [ 1828.813407][ T9341] get_compat_msghdr+0x108/0x2b0 [ 1828.818350][ T9341] __sys_sendmmsg+0x768/0xfd0 [ 1828.823072][ T9341] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1828.828447][ T9341] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1828.833995][ T9341] __do_fast_syscall_32+0x2af/0x480 [ 1828.839183][ T9341] do_fast_syscall_32+0x6b/0xd0 [ 1828.844045][ T9341] do_SYSENTER_32+0x73/0x90 [ 1828.848542][ T9341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1828.854856][ T9341] [ 1828.857168][ T9341] Uninit was stored to memory at: [ 1828.862182][ T9341] kmsan_internal_chain_origin+0xad/0x130 [ 1828.867890][ T9341] __msan_chain_origin+0x50/0x90 [ 1828.872819][ T9341] __get_compat_msghdr+0x6db/0x9d0 [ 1828.877917][ T9341] get_compat_msghdr+0x108/0x2b0 [ 1828.882841][ T9341] __sys_sendmmsg+0x768/0xfd0 [ 1828.887509][ T9341] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1828.892872][ T9341] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1828.898406][ T9341] __do_fast_syscall_32+0x2af/0x480 [ 1828.903595][ T9341] do_fast_syscall_32+0x6b/0xd0 [ 1828.908438][ T9341] do_SYSENTER_32+0x73/0x90 [ 1828.912933][ T9341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1828.919239][ T9341] [ 1828.921550][ T9341] Uninit was stored to memory at: [ 1828.926562][ T9341] kmsan_internal_chain_origin+0xad/0x130 [ 1828.932283][ T9341] __msan_chain_origin+0x50/0x90 [ 1828.937207][ T9341] __get_compat_msghdr+0x6db/0x9d0 [ 1828.942316][ T9341] get_compat_msghdr+0x108/0x2b0 [ 1828.947256][ T9341] __sys_sendmmsg+0x768/0xfd0 [ 1828.951926][ T9341] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1828.957292][ T9341] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1828.962834][ T9341] __do_fast_syscall_32+0x2af/0x480 [ 1828.968031][ T9341] do_fast_syscall_32+0x6b/0xd0 [ 1828.972876][ T9341] do_SYSENTER_32+0x73/0x90 [ 1828.977380][ T9341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1828.983869][ T9341] [ 1828.986194][ T9341] Uninit was stored to memory at: [ 1828.991216][ T9341] kmsan_internal_chain_origin+0xad/0x130 [ 1828.996942][ T9341] __msan_chain_origin+0x50/0x90 [ 1829.001891][ T9341] __get_compat_msghdr+0x6db/0x9d0 [ 1829.007097][ T9341] get_compat_msghdr+0x108/0x2b0 [ 1829.012028][ T9341] __sys_sendmmsg+0x768/0xfd0 [ 1829.016715][ T9341] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1829.022080][ T9341] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1829.027627][ T9341] __do_fast_syscall_32+0x2af/0x480 [ 1829.032828][ T9341] do_fast_syscall_32+0x6b/0xd0 [ 1829.037667][ T9341] do_SYSENTER_32+0x73/0x90 [ 1829.042175][ T9341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1829.048493][ T9341] [ 1829.050807][ T9341] Uninit was stored to memory at: [ 1829.055911][ T9341] kmsan_internal_chain_origin+0xad/0x130 [ 1829.061618][ T9341] __msan_chain_origin+0x50/0x90 [ 1829.066545][ T9341] __get_compat_msghdr+0x6db/0x9d0 [ 1829.071646][ T9341] get_compat_msghdr+0x108/0x2b0 [ 1829.076571][ T9341] __sys_sendmmsg+0x768/0xfd0 [ 1829.081235][ T9341] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1829.086594][ T9341] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1829.092129][ T9341] __do_fast_syscall_32+0x2af/0x480 [ 1829.097411][ T9341] do_fast_syscall_32+0x6b/0xd0 [ 1829.102250][ T9341] do_SYSENTER_32+0x73/0x90 [ 1829.106744][ T9341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1829.113048][ T9341] [ 1829.115358][ T9341] Uninit was stored to memory at: [ 1829.120371][ T9341] kmsan_internal_chain_origin+0xad/0x130 [ 1829.126120][ T9341] __msan_chain_origin+0x50/0x90 [ 1829.131047][ T9341] __get_compat_msghdr+0x6db/0x9d0 [ 1829.136147][ T9341] get_compat_msghdr+0x108/0x2b0 [ 1829.141071][ T9341] __sys_sendmmsg+0x768/0xfd0 [ 1829.145734][ T9341] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1829.151114][ T9341] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1829.156667][ T9341] __do_fast_syscall_32+0x2af/0x480 [ 1829.161946][ T9341] do_fast_syscall_32+0x6b/0xd0 [ 1829.166787][ T9341] do_SYSENTER_32+0x73/0x90 [ 1829.171282][ T9341] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1829.177589][ T9341] 14:46:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x17e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='p\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000000080001007533320044000200080001000000060014000500000000000000000000000000000000ff140008"], 0x70}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1829.179908][ T9341] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1829.186845][ T9341] __sys_sendmmsg+0xbb/0xfd0 [ 1829.191428][ T9341] __sys_sendmmsg+0xbb/0xfd0 14:46:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2002, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='msdos\x00', 0x3, 0x0) [ 1829.764818][ T9369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1829.938457][ T9381] FAT-fs (loop4): Directory bread(block 2571) failed [ 1829.945575][ T9381] FAT-fs (loop4): Directory bread(block 2572) failed [ 1829.952582][ T9381] FAT-fs (loop4): Directory bread(block 2573) failed [ 1829.959890][ T9381] FAT-fs (loop4): Directory bread(block 2574) failed [ 1829.966746][ T9381] FAT-fs (loop4): Directory bread(block 2575) failed [ 1829.973758][ T9381] FAT-fs (loop4): Directory bread(block 2576) failed [ 1829.980683][ T9381] FAT-fs (loop4): Directory bread(block 2577) failed [ 1829.987683][ T9381] FAT-fs (loop4): Directory bread(block 2578) failed [ 1829.994640][ T9381] FAT-fs (loop4): Directory bread(block 2579) failed [ 1830.001791][ T9381] FAT-fs (loop4): Directory bread(block 2580) failed [ 1830.100583][ T9371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:46:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socket(0x10, 0x80002, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:46:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x180000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x2002, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='msdos\x00', 0x3, 0x0) 14:46:18 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001340)=[{0x0, 0x0, 0x401}, {&(0x7f0000000340)="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", 0x1d0, 0x6}]) 14:46:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000001c0)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x0) getdents(r1, &(0x7f00000007c0)=""/138, 0x8a) 14:46:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)=0xffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0xffffffff) [ 1831.445396][ T9399] sp0: Synchronizing with TNC 14:46:19 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00t4/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 14:46:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1b000000180007841dfffd946f61050002008100fd038b05440408", 0x1b}], 0x1}, 0x0) [ 1831.480637][ T9406] FAT-fs (loop5): Directory bread(block 2571) failed [ 1831.480771][ T9406] FAT-fs (loop5): Directory bread(block 2572) failed [ 1831.480839][ T9406] FAT-fs (loop5): Directory bread(block 2573) failed 14:46:19 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x182000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1831.480904][ T9406] FAT-fs (loop5): Directory bread(block 2574) failed [ 1831.480968][ T9406] FAT-fs (loop5): Directory bread(block 2575) failed [ 1831.481089][ T9406] FAT-fs (loop5): Directory bread(block 2576) failed 14:46:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) [ 1831.481161][ T9406] FAT-fs (loop5): Directory bread(block 2577) failed [ 1831.481287][ T9406] FAT-fs (loop5): Directory bread(block 2578) failed [ 1831.481422][ T9406] FAT-fs (loop5): Directory bread(block 2579) failed [ 1831.481544][ T9406] FAT-fs (loop5): Directory bread(block 2580) failed [ 1831.516248][ T9400] Dev loop0: unable to read RDB block 4 14:46:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'veth1_virt_wifi\x00', &(0x7f00000002c0)=ANY=[]}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 1831.516332][ T9400] loop0: AHDI p1 p2 [ 1831.516360][ T9400] loop0: partition table partially beyond EOD, truncated 14:46:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f0000004540)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) [ 1831.517249][ T9400] loop0: p1 start 1139838139 is beyond EOD, truncated [ 1831.580688][ T9415] overlayfs: failed to resolve './file1': -2 [ 1831.653625][ T9400] Dev loop0: unable to read RDB block 4 [ 1831.653699][ T9400] loop0: AHDI p1 p2 [ 1831.653727][ T9400] loop0: partition table partially beyond EOD, truncated [ 1831.654664][ T9400] loop0: p1 start 1139838139 is beyond EOD, truncated 14:46:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socket(0x10, 0x80002, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:46:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x184000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:21 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)=0xffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0xffffffff) 14:46:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'veth1_virt_wifi\x00', &(0x7f00000002c0)=ANY=[]}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 14:46:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)=0xffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0xffffffff) 14:46:21 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000400)='X', 0x1, r0) keyctl$set_timeout(0x1d, r1, 0x0) [ 1833.949012][ T9457] sp0: Synchronizing with TNC [ 1833.965389][ T9459] sp1: Synchronizing with TNC 14:46:22 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'veth1_virt_wifi\x00', &(0x7f00000002c0)=ANY=[]}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 14:46:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000100)="0a00020001007b", 0x7) 14:46:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x186000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:22 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)=0xffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0xffffffff) 14:46:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)=0xffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0xffffffff) [ 1834.918043][ T9490] sp0: Synchronizing with TNC 14:46:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001100)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) [ 1834.923316][ T9491] sp1: Synchronizing with TNC [ 1835.389060][ T9508] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:46:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socket(0x10, 0x80002, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:46:23 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'veth1_virt_wifi\x00', &(0x7f00000002c0)=ANY=[]}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 14:46:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)=0xffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0xffffffff) 14:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x188000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000040)=0xffffffff) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000040)=0xffffffff) 14:46:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x14, 0x2, @TCA_HFSC_RSC={0x10}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x408f}]}, 0x4c}}, 0x0) [ 1836.055125][ T9516] sp0: Synchronizing with TNC [ 1836.118739][ T9521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1836.272382][ T9536] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 14:46:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x18a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000380)=ANY=[@ANYBLOB="6c00000030003b0500000000000000000000000058000100540001000b00010073696d706c650000280002"], 0x6c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:46:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc}, @NL80211_BAND_60GHZ={0x5, 0xa, "c5"}]}]}, 0x24}}, 0x0) 14:46:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) fsmount(0xffffffffffffffff, 0x0, 0x0) 14:46:24 executing program 5: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {0x3}}, 0x24, 0x0) [ 1837.079153][ T9546] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1837.089261][ T9546] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 14:46:25 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140), 0x4) 14:46:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x2180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:46:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 14:46:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x20, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0304003026fd573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) 14:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x18c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:26 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x7d) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x4c000000, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) 14:46:26 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000)="2e1dea298000d9", 0xfdfe, 0x4008000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x1d) 14:46:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x18e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:26 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 14:46:26 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {0x0, 0x4, 0x2}, [0x8]}) 14:46:26 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000100)={[{@errors_continue='errors=continue'}, {@fmask={'fmask'}}, {@gid={'gid'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@dmask={'dmask'}}, {@dmask={'dmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@umask={'umask'}}]}) 14:46:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x20, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0304003026fd573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) 14:46:26 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000)="2e1dea298000d9", 0xfdfe, 0x4008000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x1d) [ 1839.335298][ T9583] ntfs: (device loop0): parse_options(): The umask option requires an argument. 14:46:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x190000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1839.510363][ T9583] ntfs: (device loop0): parse_options(): The umask option requires an argument. 14:46:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x20, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0304003026fd573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) 14:46:27 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@tipc=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x80, 0x0}}], 0x2, 0x0) 14:46:27 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 14:46:27 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000100)={[{@errors_continue='errors=continue'}, {@fmask={'fmask'}}, {@gid={'gid'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@dmask={'dmask'}}, {@dmask={'dmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@umask={'umask'}}]}) 14:46:27 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000)="2e1dea298000d9", 0xfdfe, 0x4008000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x1d) 14:46:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x192000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000280)) 14:46:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x20, 0x4) sendto$inet6(r0, &(0x7f0000000080)="0304003026fd573a00000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0xfd82, 0x4000002, 0x0, 0x2ff) [ 1840.330743][ T9622] ntfs: (device loop0): parse_options(): The umask option requires an argument. 14:46:28 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 14:46:28 executing program 2: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) sendto$unix(r0, &(0x7f0000000000)="2e1dea298000d9", 0xfdfe, 0x4008000, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x1d) 14:46:28 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000100)={[{@errors_continue='errors=continue'}, {@fmask={'fmask'}}, {@gid={'gid'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@dmask={'dmask'}}, {@dmask={'dmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@umask={'umask'}}]}) 14:46:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) 14:46:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x194000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r3, 0x2, 0x6, @multicast}, 0x10) dup2(r0, r1) [ 1841.367053][ T9642] ntfs: (device loop0): parse_options(): The umask option requires an argument. 14:46:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x196000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 14:46:29 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 14:46:29 executing program 2: pipe2$9p(&(0x7f00000000c0), 0x0) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) 14:46:29 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000100)={[{@errors_continue='errors=continue'}, {@fmask={'fmask'}}, {@gid={'gid'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@errors_recover='errors=recover'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@dmask={'dmask'}}, {@dmask={'dmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@umask={'umask'}}]}) 14:46:29 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0c000000000000000e000000070001006677000028000200080005"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:46:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x198000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) [ 1842.235239][ T9666] ntfs: (device loop0): parse_options(): The umask option requires an argument. 14:46:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 14:46:30 executing program 2: unshare(0x76000200) mmap(&(0x7f000074e000/0x3000)=nil, 0x3000, 0x280000b, 0x10, 0xffffffffffffffff, 0x6ac57000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00'}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000040)=0x4, 0x4) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x6) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000240)="75cc11ec", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f00000000000800057f000000000000", 0x24}], 0x1}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="200800007f9ea62dea555c38cbfacf7d401b2b73c365bb4d75a8c7dc9be1db47ea9a47efb8030000003c08e099d8c33d253d778fbb7c8584", @ANYRES16=r3, @ANYRESHEX=r0], 0x20}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000328bd7000fcdbdf2510000000040003805c00058008000100657468002c000280080002000008000008000300d907000008000300f3000000080003000700000008000400000800001400028008000300470900000800020001000000080001007564700008000100756470001c000680080001000600000004000200040002000400020004000200"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) r4 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$netlink(r4, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe}, 0xc) close(0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) [ 1842.580049][ T9674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1842.619550][ T9677] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1842.779590][ T9674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1842.823847][ T9689] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 14:46:30 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) dup3(r1, r0, 0x0) 14:46:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x19a000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:30 executing program 1: futex(&(0x7f0000000080), 0x800000000005, 0x0, 0x0, &(0x7f00000000c0), 0xc3400007) 14:46:31 executing program 2: unshare(0x24020400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r0, 0x2600, 0x0}, 0x10) 14:46:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 14:46:31 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0xa, 0x3, 0xf}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x401, r0}, 0x38) 14:46:31 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x801, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{0x0, 0xea60}}], 0x18) [ 1843.557438][ T9703] futex_wake_op: syz-executor.1 tries to shift op by 1024; fix this program [ 1843.598172][ T9703] futex_wake_op: syz-executor.1 tries to shift op by 1024; fix this program 14:46:31 executing program 5: shmget$private(0x0, 0x2000000, 0x0, &(0x7f0000570000/0x1000)=nil) 14:46:31 executing program 1: futex(&(0x7f0000000080), 0x800000000005, 0x0, 0x0, &(0x7f00000000c0), 0xc3400007) 14:46:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x19c000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:31 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 14:46:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:46:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000140)=[{{&(0x7f0000000180)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x2, 0x3}, @rr={0x44, 0x7, 0x8, [@multicast2]}]}}}], 0x18}}], 0x1, 0x0) [ 1844.240672][ T9717] futex_wake_op: syz-executor.1 tries to shift op by 1024; fix this program 14:46:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x1c, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 14:46:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x19e000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:32 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x260100) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:46:32 executing program 1: futex(&(0x7f0000000080), 0x800000000005, 0x0, 0x0, &(0x7f00000000c0), 0xc3400007) 14:46:32 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "9c377abe4529b0aef96d76e52982932d9dc2971bb319c60a"}, 0x1c) 14:46:32 executing program 0: setuid(0xee00) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') [ 1844.901598][ T9735] [U] SYZ17ZE)MV)-— [ 1844.906554][ T9736] IPVS: ftp: loaded support on port[0] = 21 [ 1844.982733][ T9738] [U] SYZ17ZE)MV)-— [ 1844.985357][ T9737] futex_wake_op: syz-executor.1 tries to shift op by 1024; fix this program [ 1845.125320][ T9736] lo speed is unknown, defaulting to 1000 14:46:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 14:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1a0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:33 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "9c377abe4529b0aef96d76e52982932d9dc2971bb319c60a"}, 0x1c) [ 1845.467555][ T9762] IPVS: ftp: loaded support on port[0] = 21 14:46:33 executing program 1: futex(&(0x7f0000000080), 0x800000000005, 0x0, 0x0, &(0x7f00000000c0), 0xc3400007) 14:46:33 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) [ 1845.665995][ T9762] lo speed is unknown, defaulting to 1000 [ 1845.831227][ T9772] [U] SYZ17ZE)MV)-— 14:46:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) listen(r0, 0x0) [ 1845.890814][ T9773] futex_wake_op: syz-executor.1 tries to shift op by 1024; fix this program 14:46:33 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "9c377abe4529b0aef96d76e52982932d9dc2971bb319c60a"}, 0x1c) 14:46:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1a2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1846.441883][ T9789] [U] SYZ17ZE)MV)-— 14:46:34 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x260100) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:46:34 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}}}]}}]}}, 0x0) 14:46:34 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) write$binfmt_misc(r0, &(0x7f0000000300)={'syz1', "9c377abe4529b0aef96d76e52982932d9dc2971bb319c60a"}, 0x1c) 14:46:34 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) 14:46:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) listen(r0, 0x0) 14:46:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1a4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1846.807315][T21553] tipc: TX() has been purged, node left! [ 1847.036708][ T9814] [U] SYZ17ZE)MV)-— 14:46:34 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) [ 1847.228890][T32032] usb 2-1: new high-speed USB device number 57 using dummy_hcd 14:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1a6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:35 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:46:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) listen(r0, 0x0) [ 1847.320478][ T9817] IPVS: ftp: loaded support on port[0] = 21 [ 1847.477669][ T9817] lo speed is unknown, defaulting to 1000 [ 1847.602148][T32032] usb 2-1: Using ep0 maxpacket: 16 [ 1847.754846][T32032] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:46:35 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) get_robust_list(r1, 0x0, 0x0) [ 1847.996384][T32032] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1848.005801][T32032] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1848.013947][T32032] usb 2-1: Product: syz [ 1848.018422][T32032] usb 2-1: Manufacturer: syz [ 1848.023162][T32032] usb 2-1: SerialNumber: syz [ 1848.280600][T32032] usb 2-1: bad CDC descriptors 14:46:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1a8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1848.484725][T32032] usb 2-1: USB disconnect, device number 57 14:46:36 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x260100) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 1849.336058][T32032] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 1849.424903][ T9868] IPVS: ftp: loaded support on port[0] = 21 [ 1849.509996][ T9868] lo speed is unknown, defaulting to 1000 [ 1849.589889][T32032] usb 2-1: Using ep0 maxpacket: 16 [ 1849.710208][T32032] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:46:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 14:46:37 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 14:46:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@abs={0x1}, 0x6e) listen(r0, 0x0) 14:46:37 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x119, 0xb, 0x0, 0x0) 14:46:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1aa000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1850.072099][T32032] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1850.081430][T32032] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1850.089800][T32032] usb 2-1: Product: syz [ 1850.094430][T32032] usb 2-1: Manufacturer: syz [ 1850.255149][T32032] usb 2-1: can't set config #1, error -71 [ 1850.313209][T32032] usb 2-1: USB disconnect, device number 58 14:46:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) 14:46:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="3800000010000507000000000000000007000000", @ANYRES32=r6, @ANYBLOB="00000000000000001800120008000100736974000c00020008000200", @ANYRES32=r7, @ANYBLOB="b424daa4104198a3e5512a7dc39a9f2ca3e5b26792f2"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}]}, 0x38}}, 0x0) 14:46:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1ac000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:38 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 14:46:38 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x260100) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 14:46:38 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) 14:46:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @mcast1}]}}}]}, 0x54}}, 0x0) [ 1851.361053][T21553] tipc: TX() has been purged, node left! [ 1851.405180][ T9933] IPVS: ftp: loaded support on port[0] = 21 [ 1851.429962][T21553] tipc: TX() has been purged, node left! 14:46:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000900)={0x44, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKMODES_OURS={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'SMC_PNETID\x00'}]}]}]}]}, 0x44}}, 0x0) [ 1851.592643][ T9933] lo speed is unknown, defaulting to 1000 14:46:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1ae000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:39 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 14:46:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x21}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 14:46:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1b0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 14:46:40 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) 14:46:40 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) 14:46:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1b2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 14:46:41 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0xfffffffffffffffd, 0x1) 14:46:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 14:46:41 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x0, 0x4}, 0x20) r1 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x20) 14:46:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1b4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:41 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 14:46:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) 14:46:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x300, 0x2}}, 0x20) 14:46:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x18, r1, 0x5, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4, 0x6}]}, 0x18}}, 0x0) 14:46:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a300000000074000000030a01020000000000000000000000000900010073797a30000000000900030073797a300000000008000540000000004000048008000240cd8d37100800024064712fab08000240418d37bd080001"], 0xbc}}, 0x0) 14:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1b6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1854.782649][T10014] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 14:46:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) dup3(r2, r4, 0x0) 14:46:42 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @raw_data="104d8fdf455a8920495199221805550e80464472e544398747ef982587af31dbc2446aea3be64eae121ebe7b5ea2fb1587ca09093400c704b7365123bdfa4756ea8f7a36b533fdd8609d85ad499ded2b5af864f48832702ef15561213d97e8d814d5ca37dd024aecc3a26b77fe84a6b57a331b9b20c1f1672d59bb259cf4f1f5f025e009c6d5e762bd8de3fc4f410aea7171c62182c5cfc5ecad8a5b6a987d29ef86b59b7f4864c31bb719e9ba33d14e4c453702d317bf0dd7a75a3818ad275a17de81c6162b8c4d"}) 14:46:42 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000013000)) 14:46:42 executing program 4: r0 = socket(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x2715, 0x0, &(0x7f0000000000)) 14:46:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1b8000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000013000)) 14:46:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}, @IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 14:46:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x6f) 14:46:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000000)={0x28, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x10}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 14:46:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x6, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) 14:46:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1ba000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1856.095785][T10038] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 14:46:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000013000)) 14:46:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_RESET_TIMEOUT={0x8, 0x4, 0xffffe17a}, @TCA_HHF_ADMIT_BYTES={0x8}]}}]}, 0x40}}, 0x0) 14:46:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') r0 = memfd_create(&(0x7f0000000300)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dc\x06=\"\x8e\x10\x10\xa40\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x0) 14:46:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200000, 0x0) unshare(0x20400) recvmsg(r0, 0x0, 0x0) 14:46:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1bc000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:44 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f0000013000)) 14:46:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:46:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7]}, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r8, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r9, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0x2, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) 14:46:44 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000140), 0x4) 14:46:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) 14:46:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1be000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:45 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc0189436, &(0x7f0000000700)) 14:46:45 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r0) 14:46:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:46:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_procfs$namespace(0x0, &(0x7f00000007c0)='ns/pid\x00') setns(r0, 0x0) 14:46:45 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x5, 0x0, 0x0, "02000001086539040d020500000000010900", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 14:46:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1c0000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:46 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b5c000/0x1000)=nil, 0x2) [ 1858.760610][T10089] encrypted_key: insufficient parameters specified [ 1858.808331][T21553] tipc: TX() has been purged, node left! 14:46:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:46:46 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 14:46:46 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 14:46:46 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, &(0x7f0000000000)=""/73, &(0x7f0000000080)=0x49) 14:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1c2000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:47 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000000180)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000140)='./control\x00', 0xe4000c64) rmdir(&(0x7f0000000080)='./control\x00') 14:46:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 14:46:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:46:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x44, r1, 0xf01, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x2c, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x44}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000d3b4f3d23ef9c8d565d9fcf73d769f069d000900000000000000ec00000000000000ebcb034a6cf212367d3dbf5633448009b23218213eec24364f2321d4f1f05a52963b79395fa2214a9763", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x0, 0x0, 0xc, r6}}, 0x20}}, 0x0) 14:46:47 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 14:46:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1c4000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 14:46:48 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{0x0}, {&(0x7f00000020c0)="e5", 0x1}], 0x2, 0x0, 0x0, 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000780)="b8", 0x1}], 0x1, &(0x7f0000001d80)=[{0x10}], 0x10}}], 0x2, 0x0) 14:46:48 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b07000904008000000001", 0x15) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x30) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:46:48 executing program 1: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 14:46:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x9}) 14:46:48 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000100)={[{@fat=@time_offset={'time_offset'}}]}) 14:46:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd4, 0x0, 0x0, 0x10}, [], {0x95, 0x0, 0x4703}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000280)=""/195, 0x1c6000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 1861.443258][T10146] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:46:49 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='1', 0x1) [ 1861.573711][T10146] msdos filesystem being mounted at /root/syzkaller-testdir517085957/syzkaller.h8W9AK/1059/file0 supports timestamps until 2107 (0x10391447e) [ 1861.688278][T31844] ===================================================== [ 1861.688385][T31844] BUG: KMSAN: uninit-value in vga16fb_imageblit+0x125e/0x20c0 [ 1861.688408][T31844] CPU: 0 PID: 31844 Comm: kworker/0:2 Not tainted 5.8.0-rc5-syzkaller #0 [ 1861.688417][T31844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1861.688434][T31844] Workqueue: events_power_efficient fb_flashcursor [ 1861.688445][T31844] Call Trace: [ 1861.688469][T31844] dump_stack+0x21c/0x280 [ 1861.688494][T31844] kmsan_report+0xf7/0x1e0 [ 1861.688518][T31844] __msan_warning+0x58/0xa0 [ 1861.688542][T31844] vga16fb_imageblit+0x125e/0x20c0 [ 1861.688581][T31844] ? vga16fb_copyarea+0x2000/0x2000 [ 1861.688600][T31844] soft_cursor+0x12bc/0x13f0 [ 1861.688638][T31844] bit_cursor+0x38c6/0x3a40 [ 1861.688690][T31844] ? kmsan_get_metadata+0x116/0x180 [ 1861.688713][T31844] fb_flashcursor+0x1356/0x1380 [ 1861.688731][T31844] ? bit_clear_margins+0x740/0x740 [ 1861.688760][T31844] ? fbcon_set_origin+0xe0/0xe0 [ 1861.688845][T31844] process_one_work+0x1688/0x2140 [ 1861.688884][T31844] worker_thread+0x10bc/0x2730 [ 1861.688905][T31844] ? kmsan_get_metadata+0x116/0x180 [ 1861.688941][T31844] kthread+0x551/0x590 [ 1861.688962][T31844] ? process_one_work+0x2140/0x2140 [ 1861.688991][T31844] ? kthread_blkcg+0x110/0x110 [ 1861.689013][T31844] ret_from_fork+0x1f/0x30 [ 1861.689030][T31844] [ 1861.689036][T31844] Uninit was stored to memory at: [ 1861.689054][T31844] kmsan_internal_chain_origin+0xad/0x130 [ 1861.689077][T31844] __msan_chain_origin+0x50/0x90 [ 1861.689096][T31844] fb_pad_aligned_buffer+0x7c4/0x8e0 [ 1861.689111][T31844] soft_cursor+0x1224/0x13f0 [ 1861.689126][T31844] bit_cursor+0x38c6/0x3a40 [ 1861.689141][T31844] fb_flashcursor+0x1356/0x1380 [ 1861.689158][T31844] process_one_work+0x1688/0x2140 [ 1861.689176][T31844] worker_thread+0x10bc/0x2730 [ 1861.689191][T31844] kthread+0x551/0x590 [ 1861.689206][T31844] ret_from_fork+0x1f/0x30 [ 1861.689210][T31844] [ 1861.689216][T31844] Uninit was stored to memory at: [ 1861.689233][T31844] kmsan_internal_chain_origin+0xad/0x130 [ 1861.689250][T31844] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 1861.689266][T31844] kmsan_memcpy_metadata+0xb/0x10 [ 1861.689283][T31844] __msan_memcpy+0x43/0x50 [ 1861.689298][T31844] soft_cursor+0x7d7/0x13f0 [ 1861.689313][T31844] bit_cursor+0x38c6/0x3a40 [ 1861.689327][T31844] fb_flashcursor+0x1356/0x1380 [ 1861.689345][T31844] process_one_work+0x1688/0x2140 [ 1861.689362][T31844] worker_thread+0x10bc/0x2730 [ 1861.689377][T31844] kthread+0x551/0x590 [ 1861.689393][T31844] ret_from_fork+0x1f/0x30 [ 1861.689397][T31844] [ 1861.689403][T31844] Uninit was created at: [ 1861.689419][T31844] kmsan_internal_poison_shadow+0x66/0xd0 [ 1861.689435][T31844] kmsan_slab_alloc+0x8a/0xe0 [ 1861.689453][T31844] __kmalloc+0x312/0x410 [ 1861.689468][T31844] fbcon_set_font+0x5ad/0xfb0 [ 1861.689550][T31844] con_font_op+0x1e59/0x2290 [ 1861.689565][T31844] vt_ioctl+0x99e/0x6a40 [ 1861.689580][T31844] vt_compat_ioctl+0x59b/0x1040 [ 1861.689619][T31844] tty_compat_ioctl+0x74b/0x1660 [ 1861.689665][T31844] __se_compat_sys_ioctl+0x55f/0x1100 [ 1861.689681][T31844] __ia32_compat_sys_ioctl+0x4a/0x70 [ 1861.689698][T31844] __do_fast_syscall_32+0x2af/0x480 [ 1861.689717][T31844] do_fast_syscall_32+0x6b/0xd0 [ 1861.689733][T31844] do_SYSENTER_32+0x73/0x90 [ 1861.689752][T31844] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1861.689759][T31844] ===================================================== [ 1861.689765][T31844] Disabling lock debugging due to kernel taint [ 1861.689776][T31844] Kernel panic - not syncing: panic_on_warn set ... [ 1861.689797][T31844] CPU: 0 PID: 31844 Comm: kworker/0:2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1861.689806][T31844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1861.689822][T31844] Workqueue: events_power_efficient fb_flashcursor [ 1861.689832][T31844] Call Trace: [ 1861.689854][T31844] dump_stack+0x21c/0x280 [ 1861.689880][T31844] panic+0x4d7/0xef7 [ 1861.689913][T31844] ? add_taint+0x17c/0x210 [ 1861.689938][T31844] kmsan_report+0x1df/0x1e0 [ 1861.689962][T31844] __msan_warning+0x58/0xa0 [ 1861.689991][T31844] vga16fb_imageblit+0x125e/0x20c0 [ 1861.690025][T31844] ? vga16fb_copyarea+0x2000/0x2000 [ 1861.690043][T31844] soft_cursor+0x12bc/0x13f0 [ 1861.690081][T31844] bit_cursor+0x38c6/0x3a40 [ 1861.690133][T31844] ? kmsan_get_metadata+0x116/0x180 [ 1861.690156][T31844] fb_flashcursor+0x1356/0x1380 [ 1861.690174][T31844] ? bit_clear_margins+0x740/0x740 [ 1861.690204][T31844] ? fbcon_set_origin+0xe0/0xe0 [ 1861.690225][T31844] process_one_work+0x1688/0x2140 [ 1861.690264][T31844] worker_thread+0x10bc/0x2730 [ 1861.690285][T31844] ? kmsan_get_metadata+0x116/0x180 [ 1861.690319][T31844] kthread+0x551/0x590 [ 1861.690339][T31844] ? process_one_work+0x2140/0x2140 [ 1861.690361][T31844] ? kthread_blkcg+0x110/0x110 [ 1861.690381][T31844] ret_from_fork+0x1f/0x30 [ 1861.691226][T31844] ------------[ cut here ]------------ [ 1861.691232][T31844] kernel BUG at mm/kmsan/kmsan.h:87! [ 1861.691247][T31844] invalid opcode: 0000 [#1] SMP [ 1861.691257][T31844] CPU: 0 PID: 31844 Comm: kworker/0:2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1861.691262][T31844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1861.691271][T31844] Workqueue: events_power_efficient fb_flashcursor [ 1861.691286][T31844] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 1861.691296][T31844] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 f0 64 e1 91 31 c0 e8 e8 e1 2f ff 0f 0b 0f 0b 0f 0b 0f 0b e8 62 21 b2 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 1861.691302][T31844] RSP: 0018:ffff88803d8873b8 EFLAGS: 00010046 [ 1861.691310][T31844] RAX: 0000000000000002 RBX: 00000000065600d1 RCX: 00000000065600d1 [ 1861.691316][T31844] RDX: 0000000000000000 RSI: 00000000000000e0 RDI: ffff88803d88749c [ 1861.691323][T31844] RBP: ffff88803d887460 R08: ffffea000000000f R09: ffff88812fffa000 [ 1861.691330][T31844] R10: 0000000000000002 R11: ffff88804825bd00 R12: 0000000000000000 [ 1861.691335][T31844] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 1861.691344][T31844] FS: 0000000000000000(0000) GS:ffff88812fc00000(0000) knlGS:0000000000000000 [ 1861.691351][T31844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1861.691357][T31844] CR2: 00000000081590f0 CR3: 000000005e875000 CR4: 00000000001406f0 [ 1861.691366][T31844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1861.691372][T31844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1861.691375][T31844] Call Trace: [ 1861.691392][T31844] kmsan_check_memory+0xd/0x10 [ 1861.691404][T31844] iowrite8+0x99/0x300 [ 1861.691466][T31844] pvpanic_panic_notify+0xb7/0xe0 [ 1861.691478][T31844] ? pvpanic_mmio_remove+0x60/0x60 [ 1861.691489][T31844] atomic_notifier_call_chain+0x123/0x290 [ 1861.691504][T31844] panic+0x560/0xef7 [ 1861.691523][T31844] ? add_taint+0x17c/0x210 [ 1861.691535][T31844] kmsan_report+0x1df/0x1e0 [ 1861.691548][T31844] __msan_warning+0x58/0xa0 [ 1861.691561][T31844] vga16fb_imageblit+0x125e/0x20c0 [ 1861.691579][T31844] ? vga16fb_copyarea+0x2000/0x2000 [ 1861.691588][T31844] soft_cursor+0x12bc/0x13f0 [ 1861.691608][T31844] bit_cursor+0x38c6/0x3a40 [ 1861.691635][T31844] ? kmsan_get_metadata+0x116/0x180 [ 1861.691647][T31844] fb_flashcursor+0x1356/0x1380 [ 1861.691656][T31844] ? bit_clear_margins+0x740/0x740 [ 1861.691672][T31844] ? fbcon_set_origin+0xe0/0xe0 [ 1861.691683][T31844] process_one_work+0x1688/0x2140 [ 1861.691703][T31844] worker_thread+0x10bc/0x2730 [ 1861.691714][T31844] ? kmsan_get_metadata+0x116/0x180 [ 1861.691732][T31844] kthread+0x551/0x590 [ 1861.691743][T31844] ? process_one_work+0x2140/0x2140 [ 1861.691755][T31844] ? kthread_blkcg+0x110/0x110 [ 1861.691766][T31844] ret_from_fork+0x1f/0x30 [ 1861.691775][T31844] Modules linked in: [ 1861.712868][T31844] ---[ end trace 5e12c742b9eb09c0 ]--- [ 1861.712887][T31844] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 1861.712896][T31844] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 f0 64 e1 91 31 c0 e8 e8 e1 2f ff 0f 0b 0f 0b 0f 0b 0f 0b e8 62 21 b2 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 1861.712904][T31844] RSP: 0018:ffff88803d8873b8 EFLAGS: 00010046 [ 1861.712913][T31844] RAX: 0000000000000002 RBX: 00000000065600d1 RCX: 00000000065600d1 [ 1861.712919][T31844] RDX: 0000000000000000 RSI: 00000000000000e0 RDI: ffff88803d88749c [ 1861.712926][T31844] RBP: ffff88803d887460 R08: ffffea000000000f R09: ffff88812fffa000 [ 1861.712932][T31844] R10: 0000000000000002 R11: ffff88804825bd00 R12: 0000000000000000 [ 1861.712938][T31844] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 1861.712946][T31844] FS: 0000000000000000(0000) GS:ffff88812fc00000(0000) knlGS:0000000000000000 [ 1861.712953][T31844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1861.712960][T31844] CR2: 00000000081590f0 CR3: 000000005e875000 CR4: 00000000001406f0 [ 1861.712971][T31844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1861.712977][T31844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1861.712982][T31844] Kernel panic - not syncing: Fatal exception [ 1861.713792][T31844] Kernel Offset: disabled [ 1862.578609][T31844] Rebooting in 86400 seconds..