564971][T10350] __get_compat_msghdr+0x6db/0x9d0 [ 504.570095][T10350] get_compat_msghdr+0x108/0x2b0 [ 504.575043][T10350] __sys_sendmmsg+0x755/0xf70 [ 504.579790][T10350] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 504.585176][T10350] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 504.590739][T10350] __do_fast_syscall_32+0x2af/0x480 [ 504.595956][T10350] do_fast_syscall_32+0x6b/0xd0 [ 504.600820][T10350] do_SYSENTER_32+0x73/0x90 [ 504.605334][T10350] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.611657][T10350] [ 504.613992][T10350] Uninit was stored to memory at: [ 504.619036][T10350] kmsan_internal_chain_origin+0xad/0x130 [ 504.624772][T10350] __msan_chain_origin+0x50/0x90 [ 504.629722][T10350] __get_compat_msghdr+0x6db/0x9d0 [ 504.634844][T10350] get_compat_msghdr+0x108/0x2b0 [ 504.639792][T10350] __sys_sendmmsg+0x755/0xf70 [ 504.644490][T10350] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 504.649891][T10350] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 504.655454][T10350] __do_fast_syscall_32+0x2af/0x480 [ 504.660666][T10350] do_fast_syscall_32+0x6b/0xd0 [ 504.665533][T10350] do_SYSENTER_32+0x73/0x90 [ 504.670049][T10350] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.676370][T10350] [ 504.678698][T10350] Uninit was stored to memory at: [ 504.683762][T10350] kmsan_internal_chain_origin+0xad/0x130 [ 504.689492][T10350] __msan_chain_origin+0x50/0x90 [ 504.694465][T10350] __get_compat_msghdr+0x6db/0x9d0 [ 504.699587][T10350] get_compat_msghdr+0x108/0x2b0 [ 504.704540][T10350] __sys_sendmmsg+0x755/0xf70 [ 504.709238][T10350] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 504.714629][T10350] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 504.720189][T10350] __do_fast_syscall_32+0x2af/0x480 [ 504.725401][T10350] do_fast_syscall_32+0x6b/0xd0 [ 504.730261][T10350] do_SYSENTER_32+0x73/0x90 [ 504.734777][T10350] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.741107][T10350] [ 504.743438][T10350] Uninit was stored to memory at: [ 504.748503][T10350] kmsan_internal_chain_origin+0xad/0x130 [ 504.754240][T10350] __msan_chain_origin+0x50/0x90 [ 504.759192][T10350] __get_compat_msghdr+0x6db/0x9d0 [ 504.764312][T10350] get_compat_msghdr+0x108/0x2b0 [ 504.769283][T10350] __sys_sendmmsg+0x755/0xf70 [ 504.773978][T10350] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 504.779366][T10350] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 504.784923][T10350] __do_fast_syscall_32+0x2af/0x480 [ 504.790156][T10350] do_fast_syscall_32+0x6b/0xd0 [ 504.795034][T10350] do_SYSENTER_32+0x73/0x90 [ 504.799554][T10350] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.805879][T10350] [ 504.808210][T10350] Uninit was stored to memory at: [ 504.813247][T10350] kmsan_internal_chain_origin+0xad/0x130 [ 504.818974][T10350] __msan_chain_origin+0x50/0x90 [ 504.823923][T10350] __get_compat_msghdr+0x6db/0x9d0 [ 504.829048][T10350] get_compat_msghdr+0x108/0x2b0 [ 504.833999][T10350] __sys_sendmmsg+0x755/0xf70 [ 504.838687][T10350] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 504.844072][T10350] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 504.849630][T10350] __do_fast_syscall_32+0x2af/0x480 [ 504.854842][T10350] do_fast_syscall_32+0x6b/0xd0 [ 504.859706][T10350] do_SYSENTER_32+0x73/0x90 [ 504.864223][T10350] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.868947][ T8724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.870549][T10350] [ 504.870557][T10350] Uninit was stored to memory at: [ 504.870583][T10350] kmsan_internal_chain_origin+0xad/0x130 [ 504.870603][T10350] __msan_chain_origin+0x50/0x90 [ 504.870624][T10350] __get_compat_msghdr+0x6db/0x9d0 [ 504.870686][T10350] get_compat_msghdr+0x108/0x2b0 [ 504.881723][ T8724] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.883896][T10350] __sys_sendmmsg+0x755/0xf70 [ 504.889140][ T8724] usb 4-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 504.894649][T10350] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 504.899798][ T8724] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.904695][T10350] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 504.952825][T10350] __do_fast_syscall_32+0x2af/0x480 [ 504.958043][T10350] do_fast_syscall_32+0x6b/0xd0 [ 504.962908][T10350] do_SYSENTER_32+0x73/0x90 [ 504.967446][T10350] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 504.973769][T10350] [ 504.976100][T10350] Uninit was stored to memory at: [ 504.981142][T10350] kmsan_internal_chain_origin+0xad/0x130 [ 504.986876][T10350] __msan_chain_origin+0x50/0x90 [ 504.991827][T10350] __get_compat_msghdr+0x6db/0x9d0 [ 504.996948][T10350] get_compat_msghdr+0x108/0x2b0 [ 505.001934][T10350] __sys_sendmmsg+0x755/0xf70 [ 505.006623][T10350] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 505.012004][T10350] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 505.017568][T10350] __do_fast_syscall_32+0x2af/0x480 [ 505.022780][T10350] do_fast_syscall_32+0x6b/0xd0 [ 505.027640][T10350] do_SYSENTER_32+0x73/0x90 [ 505.032766][T10350] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.039092][T10350] [ 505.041425][T10350] Local variable ----msg_sys@__sys_sendmmsg created at: [ 505.048392][T10350] __sys_sendmmsg+0xbb/0xf70 [ 505.052994][T10350] __sys_sendmmsg+0xbb/0xf70 [ 505.102839][ T8724] usb 4-1: config 0 descriptor?? [ 505.218931][ T9484] usb 1-1: config 0 has an invalid interface number: 164 but max is 0 [ 505.227277][ T9484] usb 1-1: config 0 has no interface number 0 [ 505.234265][ T9484] usb 1-1: too many endpoints for config 0 interface 164 altsetting 233: 35, using maximum allowed: 30 [ 505.245575][ T9484] usb 1-1: config 0 interface 164 altsetting 233 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 505.248388][ T8724] usb 4-1: can't set config #0, error -71 05:51:24 executing program 3: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10, &(0x7f0000000200)}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x8, 0x7ff]}, 0x8) read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) [ 505.257007][ T9484] usb 1-1: config 0 interface 164 altsetting 233 endpoint 0x85 has invalid maxpacket 1280, setting to 1024 [ 505.274927][ T9484] usb 1-1: config 0 interface 164 altsetting 233 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 505.286312][ T9484] usb 1-1: config 0 interface 164 altsetting 233 has 2 endpoint descriptors, different from the interface descriptor's value: 35 [ 505.299842][ T9484] usb 1-1: config 0 interface 164 has no altsetting 0 [ 505.306137][ T8724] usb 4-1: USB disconnect, device number 6 [ 505.353232][ T28] holtek_mouse 0003:04D9:A072.0003: unknown main item tag 0x2 [ 505.366601][ T28] holtek_mouse 0003:04D9:A072.0003: ignoring exceeding usage max [ 505.510062][ T28] holtek_mouse 0003:04D9:A072.0003: hidraw0: USB HID v0.00 Device [HID 04d9:a072] on usb-dummy_hcd.2-1/input0 [ 505.553693][ T8724] usb 3-1: USB disconnect, device number 14 [ 505.589412][ T9484] usb 1-1: New USB device found, idVendor=06f8, idProduct=0004, bcdDevice=62.01 [ 505.600296][ T9484] usb 1-1: New USB device strings: Mfr=0, Product=237, SerialNumber=0 [ 505.608658][ T9484] usb 1-1: Product: syz [ 505.677230][ T9484] usb 1-1: config 0 descriptor?? [ 505.700199][T10334] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.870597][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -110 [ 505.900230][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 505.922419][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -32 [ 506.048585][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.071551][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.137207][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.183911][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.221251][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.248017][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.279085][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.307830][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.331509][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.358260][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.358764][ T8723] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 506.378543][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.401398][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.437991][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.468320][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.487989][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 05:51:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xee, 0x42040) r2 = accept4$x25(r1, &(0x7f00000000c0)={0x9, @remote}, &(0x7f00000001c0)=0x12, 0x80000) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x3, 0x80000000, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) sendmmsg$inet6(r0, &(0x7f0000001380)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}], 0x2, 0x0) fadvise64(r0, 0x7, 0x3ff, 0x4) [ 506.537839][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.597942][ T9484] iforce 1-1:0.164: usb_submit_urb failed: -71 [ 506.604279][ T9484] input input6: Timeout waiting for response from device. [ 506.628362][ T8723] usb 3-1: Using ep0 maxpacket: 8 [ 506.748939][ T8723] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.757630][ T9484] usb 1-1: USB disconnect, device number 21 [ 506.760325][ T8723] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 506.779671][ T8723] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 506.790742][ T8723] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 506.800782][ T8723] usb 3-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 506.810110][ T8723] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:51:26 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d9, 0xa072, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f00000002c0)={0x0, 0x0, 0x22, {0x22, 0x0, "eb2b20da341f5b2aae21c107b91850b0b1600ab5c5b31fc6c16e3d012890917f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 05:51:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x1c}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x185, 0x10, 0x0}, 0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f00000001c0)=0x202, 0x4000000000dc) r6 = dup2(r4, 0xffffffffffffffff) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x34, 0x0, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000007c0)=ANY=[@ANYBLOB="3401000024da4dd8990d142adff7ba1d5982c212c35d16d7e619fa3d4dc874b4314a4b792376240fbf757b454a", @ANYRES16=0x0, @ANYBLOB="04002abd7000fbdbdf25070000001800018014000200626f6e643000000000000000000000000c00018008000100", @ANYRES32=r3, @ANYBLOB="880001801400020073797a6b616c6c6572300000000000001400020076657468305f746f5f626f6e64000000140002006e72300000000000000000000000000014000200766c616e3000000000000800010013966452dac42c886a1770ad2320821cc5aa4864bec5f56133d6283da765cedbb20b6a680798958afd429c779ec70eb99ac4ed72da7006ed091bf52089c8597715cf5b7ed96b7a2f969a7367dd6dbbd5274934fd238d9740bea4c36c6c20e3dd4a427af7f5d7051ee29f369e3f2082fe143361ed8e41954cea72f12a1b0e870136960e983198d710975eedd693a23d07d38cc03b412849eb1738f144cdc4000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000140002007866726d3000000000000000000000001c00018008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="2c000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="2c00018014000200697036746e6c300000000000000000001400020069705f76746930000000000000000000"], 0x134}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="2a4848e5dbdf25d60400000014f9390e72610002e80000000000"], 0x28}}, 0x4004800) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x94, r7, 0x20, 0x70bd27, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_macvtap\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x4c000}, 0x8051) [ 507.459205][ T8723] usb 3-1: config 0 descriptor?? [ 507.481008][ T8723] usb 3-1: can't set config #0, error -71 [ 507.540701][ T8723] usb 3-1: USB disconnect, device number 15 05:51:27 executing program 3: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="2fd4e0762f6e6264300009383551b6a3e4352b2c86c82de2a64932c325fc1a2aa30383d493e9b835d101f1d14ec3531f78e8801d24ac8b06ee996f58d1b1d04bce8c514647eee67b99b2859ea92067da8af45562e13d86d3e84530050416dd007c0d881f62b02aa942d564a9900060d30edfdd955a03f9ed07baf133c379541f23ad533e42e3204804b649"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='exfat\x00', 0x0, 0x0) [ 508.167997][ T8723] usb 3-1: new high-speed USB device number 16 using dummy_hcd 05:51:27 executing program 0: unshare(0x2a000400) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) open(&(0x7f0000000000)='./file1\x00', 0x420d01, 0x91) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) inotify_add_watch(r0, 0x0, 0x660) 05:51:27 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2c4802, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x18000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x13) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xe}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x10, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0x8}}, @TCA_MATCHALL_ACT={0x4}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 508.408109][ T8723] usb 3-1: Using ep0 maxpacket: 8 [ 508.529444][ T8723] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.540666][ T8723] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.550848][ T8723] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 508.562453][ T8723] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 508.572407][ T8723] usb 3-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 508.581665][ T8723] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.601630][ T8723] usb 3-1: config 0 descriptor?? 05:51:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @func_proto={0x0, 0x0, 0x0, 0x9}, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f00000002c0)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) msgctl$MSG_INFO(0xffffffffffffffff, 0xc, &(0x7f0000000000)=""/153) socket$phonet(0x23, 0x2, 0x1) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$vhost_vsock(0xffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) 05:51:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x7}, 0x1c, 0x0}}], 0x1, 0x404cc61) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000006600)="99", 0x5ac}], 0x20a}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000001c0)="e7", 0x1}], 0x20a}}], 0x2, 0x604d044) socket$inet6_tcp(0xa, 0x1, 0x0) 05:51:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b4000000000000006191080000000000000000000000000031ff4211f8baeacfa02ad31e9030d8312623a61edca79426bf4fd9b6e9ebfaa60a437934b2a904dc756c58f33bc2febaf4d169255e2a3a2cc40c78f36e5edc6182fb1747977b62b6fdc6e351d254a79fe2d867f683a1042287278eab78ca1ff04527f6feded1784596005b5604b5841547f51462f75316eff8fce49ff1644d9c25503b08eefaa815bf5004"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) io_setup(0x3, &(0x7f00000001c0)=0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x49086cfbc1b3b757, &(0x7f0000ffe000/0x2000)=nil) r1 = socket(0x23, 0x805, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0xb0762d817f0000, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0}]) io_pgetevents(r0, 0xffffffff, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x989680}, 0x0) [ 509.082645][ T8723] holtek_mouse 0003:04D9:A072.0004: unknown main item tag 0x2 [ 509.091489][ T8723] holtek_mouse 0003:04D9:A072.0004: ignoring exceeding usage max [ 509.286394][ T8723] holtek_mouse 0003:04D9:A072.0004: hidraw0: USB HID v0.00 Device [HID 04d9:a072] on usb-dummy_hcd.2-1/input0 [ 509.367217][ T8723] usb 3-1: USB disconnect, device number 16 05:51:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:51:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast1}]}}}]}, 0x38}}, 0x0) r1 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10, 0x81000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000640)=""/4096, &(0x7f0000001640)=0x1000) ioctl$DRM_IOCTL_IRQ_BUSID(r4, 0xc0106403, &(0x7f0000000600)={0x2, 0x7, 0x681e5fe3, 0x10001}) r5 = socket$inet(0x2, 0x4, 0xc32a) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000001680)={'filter\x00'}, &(0x7f0000001700)=0x44) r6 = syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x5, &(0x7f0000000500)=[{&(0x7f0000000180)="63bc951edf1ec0faa066b0d10b44a675bff93e2eadaa44f9bef30dce69c1442004fe2553435196663ddc6f7c76ab13d913d0914aac0ea6925ae0101e6c5f7b2e9e8eeda1c0469c54d4484ed61f8bf6248780f0aac3a690d73861c88bd74a7043791ef306a738141e49606b17e4e95cc1fd0b3b344851e3b86c02b7d44cf4d370bdeabbb7d24463bbe145bcb4d85eb39b1ce52d3647ce6bae9d0b8ebefd6cd08282744dc27e68b95905d1b7a85d3ad9a0333fce40", 0xb4, 0x3ff}, {&(0x7f00000002c0)="90fa529bc742ad9440e209315262007d9a03e998da52a58f0e088758a7cc735a1b2dcf14061fb78388b8cc868e7151492b1deaa4253ecacefb0c7a48d852ce7e5f25d78f2f7bd6880ba5c0d8dbe760ca13c9fe9147bdf5abeaac5fa49dfb2bb8d488608050e8a1d152eb38b7e660b55c416292538692eb58c6ba43a7612ec44a1d4cd41c4b48125b66dcd2dea2", 0x8d, 0x1}, {&(0x7f0000000380)="7dbf100f09101ef135f97f256455d6d61266206a9e6bcc2fa860aafe0731200aac86cada9cbe2263ca0398c2ce7697db03bebbfefb23dfde0d7c617407eb95a7e8a7e79c325167112c3f14043a0ac0df6ba497d0ecae50fb17525f83385c65d1e8c8ee63eadb6342ac266d91999ee80c24ececd7d51d86c81f1c7223ce3994d00a596a1a654d7500c4f82bcaada68bf9ec761b149e117843c2fc08417eebb07fe20bb28372a24cbfb32606b8848ed9b2a9cfd80e97cd5241ba51d8", 0xbb, 0xf0ad}, {&(0x7f0000000240)="00b32ce9c504665f50f73de8c5a4d73d2804d3b0bfe3f16267e512d93a9cae47446720cc4aa72328b8b1da9812e07848e0b10cf3078d66628ccbd0b03a696d", 0x3f, 0xfffffffb}, {&(0x7f0000000440)="9d87d0509b9e2ecf04b084a20604c3cbda15cf154014caae982abf3c76ca6b4328351f3000c91b7003fcffd2467a43d6a78a686c4d6bc9a58e7ec0ee2ce8c1ef368a239589682e388626af5f025f9ffa5f9141d016683d60c3e7b2c4a229aaf47cd584c5ee6f26770925c3adc30a57ee5b9bf44759343dba8e89887ff46866f63ef67f8cc22cae7d202ebabd79d18a7e49c3712623bde9804daf84d180f97512016d25cda5891a3dcca81e775c834191", 0xb0, 0xff}], 0x1120801, &(0x7f0000000540)={[{@show_sys_files_no='show_sys_files=no'}], [{@smackfsroot={'smackfsroot', 0x3d, ']\xd3&'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'gre\x00'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, '('}}]}) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000005c0)=[r1, r2, r3, r0, r0, r4, r0, r6], 0x8) 05:51:29 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000380)="8f95db25c962f4258748b86ef730a33b89c8e540d3a55478016772c5115d1ca5bb13e62367cc785139e09f135ecab5955eae187f317aaf5498a3a5e45b313af3ec55efacc01ad7bd137da927fec787b077c315be62b6d78390b54363ad520b", 0x5f}], 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 05:51:29 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d9, 0xa072, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}, {{}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x18, &(0x7f00000002c0)={0x0, 0x0, 0x22, {0x22, 0x0, "eb2b20da341f5b2aae21c107b91850b0b1600ab5c5b31fc6c16e3d012890917f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 05:51:29 executing program 3: ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)={0x3, 0xffffffff, 0x2, 0x7f, 0x200, 0x244f}) r0 = socket(0x11, 0x800000003, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/60, 0x3c}], 0x1) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x20400, &(0x7f00000002c0)=ANY=[@ANYBLOB="6df522c6", @ANYRESDEC, @ANYBLOB=',\x00']) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f00000000c0)) [ 510.358653][ T9484] usb 1-1: new high-speed USB device number 22 using dummy_hcd 05:51:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 510.647809][ T9484] usb 1-1: device descriptor read/64, error 18 [ 510.719406][ T9073] usb 3-1: new high-speed USB device number 17 using dummy_hcd 05:51:30 executing program 4: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0xffff}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x100, @mcast2, 0xe4e}}}, &(0x7f0000000100)=0x84) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4004556c, &(0x7f0000000140)='syz1\x00') r0 = openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x414003, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000240)) ioctl$RTC_WIE_OFF(r0, 0x7010) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000280)=0x97, 0x4) recvmsg$can_bcm(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000340)=""/246, 0xf6}, {&(0x7f0000000440)=""/207, 0xcf}], 0x2}, 0x2043) r1 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x4213d2d2, 0xa2200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={r1, &(0x7f0000000600)="df124fc46a2735651a328f9f28e8b165584ee70af42a28252a2e4748e569dae225408488079eae", &(0x7f0000000640)=""/64, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000006c0)={@private2={0xfc, 0x2, [], 0x1}, 0x4, 0x0, 0x2, 0x2, 0x0, 0xa9}, 0x20) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000700)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000001f00)=[{{&(0x7f0000000780)=@qipcrtr={0x2a, 0x0, 0x1}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000800)="c135361e2ad32383c99faf97036693594bd53616c1144c810a7e3af394d4d0a9657a07240ef0210ab061dfb2564f4fe172bcc7b6da1eef47e46c0efe7cd1fcb29e1c0d2e18caa873319266edce0d531f4a33d335e953d1af87a08aa3b58c63e2ceaa4d1806015df47b61cb0bcf9677099abc036ea3df1e5d50be2e2ffdece3bffe58cc59be96536d2f521edf6e6eaa09a1195b59d83f60c1e83144bb49138d916616", 0xa2}, {&(0x7f00000008c0)="c54c2fe6079fb6cb37d8c9b5d1570b572af30ab5f96a17f4eae39f4d71ad55947cfb86096dfeb88b5ebef44148c7302d225cc92f517cd93af6a7de51797901a18547e9f22dcb8e7be04e83812e4ef01b7775cefa307c019eff91", 0x5a}], 0x2, &(0x7f0000000980)=[{0x9c, 0x110, 0x7ff, "6a83fdce2ee1c9f08ed9f9d9d420924d5fc2adfd7b389ce692451d8a7143da7fe126d6916d4c726bace48ebe8980939ac7a06f64132c3a58761983f3e0acf23551b4c82ccafda29d9f548db7f48e1f7629cdf8a3d8ad7e4c1342592027a60cf0621ff14da197640cb5888bd543c6a0555eb405ef849c3ffffcedb926d050ccc5ff15dde28288431a514075c00e2c8f"}], 0x9c}}, {{&(0x7f0000000a40)=@isdn={0x22, 0x7, 0x2, 0x8, 0x40}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000ac0)="1ce89a670641069931dae56a287ca48ff80ccf2a3f44db1ffcfda1b5b533bb5c0ed6ced725eef078f183e171b0", 0x2d}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="3ddb3b74d4fb0489962a6f6ac456b9e5635d7edb5066cf4645f1ad55c4c22d7c7098ac0b4bf512d2a6a64be3494bacf47250d9c574b7d9d5b3019d57bf5ed83fa1d230b8e39d2051568dddedf7d03b2854e75b920062016937b843a3937af9bc8deb662d8e78af6d44a758952f4470656709b7eb2434875186db3c7ddf28079d31f9fe77e97c305733e9eae64004cb8cf9c9346a01f8b0e752bc36be828dd507edf21600b6fb0df3646ee34a81105598905436bd1a47a797b62b57a4", 0xbc}], 0x3, &(0x7f0000001c00)=[{0xfc, 0x119, 0x1, "3200b89e2d5ea7ca3ef0599f8a916287d9ae6457a458530a05af0bb78aa8cdd29f44a37368b2541b59619146762b206f9b94d7add24a1cd4e39a8783048f2a5d144330d94598ae8c135043cbdf2df0d53fe1deae7074465e5f6722f1e662908ccae4d3698ff5f25fa06834649c358e54ada506c6bed25b1a0803e92decf8dde41a28519e8dce87eb43e8eb1930423170a6125eaa465d141db5ee8a0b3958cfbc648d8e375e34d12c1da45c44d12cbfbcdaa021370b51d6a09232637b119c0b064afbee9bda71eb66758990e5899d5f30b450b394089153d257c669512f3278fb97b833bd6614428172d3525eaeb939"}, {0xf4, 0x29, 0x8, "3fcf89036387e9ef8d1990ed068157fc1e7b3d80c212df48c74a147580224f16a43fe6d1f2e95c4c5fb4341402895ad50f5cba8c5c01ad9b160a31db5c4f2a483d35e5b5ceda922c976b110837fc478788bee3a6c23b197ef2b8a931ce78206f9137ff347c5ac96dc8a2122026f6da5f33c30723499c244f8f0e111b37a4737c9afc9df1f42b2f68115d0ebada444b061114f2f4025f96827f150e43490b6226b7bde71eb9d85cdf10d6b5632cc1719c913ff0da7f9ec16aba525065daa569d829ef5157a3d26507bde96de3ffc3267958a71b55e6500da3a2bb4d731913bd972d6d2e06dbf3ed0d"}, {0xd4, 0x103, 0x9, "cc529869303e3a4badb722a12de89f62ca0e1bfee10fe68a8789b0538579d463031055ea62266c6d41988a387b567308f86ed8f5fbc92e084edf0279eb8481a53797b844a6920ae141091cef7c71d6c558c87fc17090e6981a8774eca36005577c8c4d8506ead142603108a278dad655eb41f0b26d1a3790e608d998b711c931c19097033377d120476b7431fb896aea4eb0f11b3c68f30277c37052fdd40de073c91163c6c43fbf3059d7af27e68d9418811e5f74d9b3595ba7f1d61fb36a839c140e8f183ebe"}, {0x34, 0x10d, 0x5, "536b0c69a53e23e146573945d10d8d8c87e5f7800a0e83a8403f19cc296286931332cb6a35"}], 0x2f8}}], 0x2, 0x4090) connect$nfc_llcp(r0, &(0x7f0000001f40)={0x27, 0x0, 0x1, 0x4, 0x3, 0xc1, "5f50e6b8dd4f74a01c5b345e150747b383f1ad05e6599195cd08a94c7dc310e033d4d1b2eed3d56910b3dc5ec5c848554b9e624fc3357311013712cbd3ffe3", 0x36}, 0x58) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000020c0)={&(0x7f0000001fc0), 0xc, &(0x7f0000002080)={&(0x7f0000002000)={0x5c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "7325ded3139a9a3b0af29642a3"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "561e36afa5713adabd38de6692"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_SEQ={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x200d0}, 0x0) sync_file_range(r2, 0x4, 0xb0ac, 0x6) [ 510.958083][ T9073] usb 3-1: Using ep0 maxpacket: 8 [ 511.059556][ T9484] usb 1-1: device descriptor read/64, error 18 [ 511.078806][ T9073] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 511.090041][ T9073] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 511.100151][ T9073] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 511.111168][ T9073] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 511.121151][ T9073] usb 3-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.00 [ 511.130640][ T9073] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.316924][ T9073] usb 3-1: config 0 descriptor?? [ 511.328159][ T9484] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 511.607691][ T9484] usb 1-1: device descriptor read/64, error 18 05:51:31 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x208805, &(0x7f0000000640)={[{@nls={'nls', 0x3d, 'cp866'}}]}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x11, &(0x7f0000000100)={r2}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000040)=r2, 0x4) [ 511.803244][ T9073] holtek_mouse 0003:04D9:A072.0005: unknown main item tag 0x2 [ 511.811159][ T9073] holtek_mouse 0003:04D9:A072.0005: ignoring exceeding usage max 05:51:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 512.008971][ T9484] usb 1-1: device descriptor read/64, error 18 [ 512.018352][ T9073] holtek_mouse 0003:04D9:A072.0005: hidraw0: USB HID v0.00 Device [HID 04d9:a072] on usb-dummy_hcd.2-1/input0 [ 512.129119][ T9073] usb 3-1: USB disconnect, device number 17 [ 512.131756][ T9484] usb usb1-port1: attempt power cycle 05:51:32 executing program 2: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{}]}) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="cc"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000540)) openat$ion(0xffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x400000, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f0000000040), 0x8, 0x0, 0x0) [ 512.888457][ T9484] usb 1-1: new high-speed USB device number 24 using dummy_hcd 05:51:32 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1e, 0x3, 0x0, @loopback}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f00000000c0)=""/202, &(0x7f0000000000)=0xca) 05:51:32 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000001680)=ANY=[@ANYBLOB="0500000000000000000000000004cb8aca64a99318de4d67343b2925053c6bdec26965a382080ca40a4314e738a2b5e7237ae7009e96448726d153514d219da2f636df102b20079c0f42d422885259bf2719769d0e45e330441bdcdaacb052013c5a781cb7056aecc0f03b28e24347bd3ea6fb09113d4115caa524e28ed11c76cd09c9fe6ce005d08ab8fc0ddcf61284b8fe8da7f32853b086db1f8ba58d92f6da25213d54a02244ae6e58ac6e1184db284c88958598da8470c50099ddd11693120e08b52517b6c102df4ea9942839cf161edbd728b880695a1269e602216c6d2f60bf4cc85ae55d4bf4e6f229e9babe5aeed69cc2af53afe6662182aed467e0cda3f91e7e01f41cd50c0cf7c9567fc9a2acf1301b3c61f6b1bcc4ea6443004547a0cf05e33ec1ad27021e27ed838bf41a73788e08580e67adf8678e6b7a8d979cf1c21f613b4bb1f5934bbe73949a2d3e704a8053fbece62c9283b405898865e8ca7b474f9d80a8a1585858521d12f90bf79bd8fed9a2271f7f1467fd74caafb6486a3e89289f31af4251e911070081fed4e9022bd55a2dd69a349b0000000000000000"]) r3 = dup2(r1, r2) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f5, 0x800, 0x70bd2b, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x40000d0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r4, 0x402, 0xb1c661d398500c73) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000080)=""/107, 0x6b}], 0x2, 0x80, 0x5c02) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x40010, r5, 0x0) ioctl$TIOCCONS(r5, 0x541d) fcntl$setownex(r4, 0xf, &(0x7f0000000240)) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) perf_event_open(&(0x7f0000001440)={0x7b6b8bdec6ce6f9b, 0x70, 0xfd, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0, 0x4}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r2, 0x0, 0x8000fffffffa) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r5, 0x80089419, &(0x7f0000000140)) [ 513.141156][ T9484] usb 1-1: device descriptor read/8, error -71 05:51:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 513.347990][ T9484] usb 1-1: device descriptor read/8, error -71 05:51:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f09413a42420f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 513.660906][ T29] audit: type=1800 audit(1599285093.073:22): pid=10521 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15902 res=0 [ 513.825749][T10499] IPVS: ftp: loaded support on port[0] = 21 05:51:33 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x1, 0x0}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000000)={0x1, 0x0, [0x9d, 0x5, 0x5, 0x416c, 0x80000000, 0x44, 0x1, 0x8]}) [ 514.147040][ T29] audit: type=1800 audit(1599285093.553:23): pid=10524 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15902 res=0 [ 514.354169][ T29] audit: type=1800 audit(1599285093.593:24): pid=10521 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15887 res=0 05:51:33 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000001680)=ANY=[@ANYBLOB="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"]) r3 = dup2(r1, r2) sendmsg$AUDIT_LIST_RULES(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f5, 0x800, 0x70bd2b, 0x25dfdbfb, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x40000d0) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)) fcntl$notify(r4, 0x402, 0xb1c661d398500c73) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000080)=""/107, 0x6b}], 0x2, 0x80, 0x5c02) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x40010, r5, 0x0) ioctl$TIOCCONS(r5, 0x541d) fcntl$setownex(r4, 0xf, &(0x7f0000000240)) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r6, 0x208200) perf_event_open(&(0x7f0000001440)={0x7b6b8bdec6ce6f9b, 0x70, 0xfd, 0x0, 0x2, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0, 0x4}, 0x84, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x8) sendfile(r0, r2, 0x0, 0x8000fffffffa) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r5, 0x80089419, &(0x7f0000000140)) 05:51:34 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 514.970246][ T29] audit: type=1800 audit(1599285094.373:25): pid=10574 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15909 res=0 [ 515.138731][ T9073] usb 3-1: new high-speed USB device number 18 using dummy_hcd 05:51:34 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1a3) close(r0) clone(0x2008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000340)='i\xc3;`\xc5x`i\v\xf9\xcf\xf0>;\x93\xb6p+\x10\x0f{\xe2H\xcax\x05\xe6J\nA\xc7V\xe6\xe6Os\x1de\xdf\x00\xcb\xf2\xaa\x04|\xc1.h\xac4\xabL\xdf\xa7\xa6\x00\x00\x00\x88\xb1\x00', 0x0) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="e0", 0x1}], 0x1, 0xffffffff, 0x7fffffff) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r3, 0xf501, 0x0) splice(r1, 0x0, r2, 0x0, 0x8ec3, 0x0) write$binfmt_misc(r2, 0x0, 0x1) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000000c0)={0x1}) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000140)={0x9, 0x2, 0xff, 0xca, 0x0, 0x18, 0x26, "8705182000", "7e0700000073e000"}) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000100)='U', 0x1}], 0x1, 0x0) clone(0x6042300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 515.448509][T10499] chnl_net:caif_netlink_parms(): no params data found [ 515.469058][ T9073] usb 3-1: unable to get BOS descriptor or descriptor too short [ 515.550049][ T9073] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 515.606972][ T28] Bluetooth: hci4: command 0x0409 tx timeout [ 515.728929][ T9073] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 515.738384][ T9073] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 515.746523][ T9073] usb 3-1: Product: syz [ 515.751277][ T9073] usb 3-1: Manufacturer: syz [ 515.756041][ T9073] usb 3-1: SerialNumber: syz [ 515.854876][T10499] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.862488][T10499] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.872602][T10499] device bridge_slave_0 entered promiscuous mode [ 515.942455][ T9073] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 515.993062][T10499] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.000705][T10499] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.010746][T10499] device bridge_slave_1 entered promiscuous mode [ 516.191562][T10499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 516.210308][ T9484] usb 3-1: USB disconnect, device number 18 [ 516.262012][T10499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.371308][T10499] team0: Port device team_slave_0 added [ 516.401212][T10499] team0: Port device team_slave_1 added [ 516.461437][T10499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 516.468677][T10499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.494936][T10499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 516.534965][T10499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 516.543157][T10499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.569301][T10499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 516.707115][T10499] device hsr_slave_0 entered promiscuous mode [ 516.717265][T10499] device hsr_slave_1 entered promiscuous mode [ 516.750494][T10499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 516.758781][T10499] Cannot create hsr debugfs directory [ 516.998731][ T28] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 517.313724][ T28] usb 3-1: device descriptor read/64, error 18 [ 517.344157][T10499] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 517.386247][T10499] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 517.445315][T10499] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 517.485870][T10499] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 517.678580][ T9484] Bluetooth: hci4: command 0x041b tx timeout [ 517.728645][ T28] usb 3-1: device descriptor read/64, error 18 [ 518.253399][T10499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 518.323313][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 518.332582][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 518.365435][T10499] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.406826][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 518.418757][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 518.428196][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.435426][ T8725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 518.451994][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 518.483829][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 518.493441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 518.502963][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.510350][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 518.612566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 518.624700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 518.635883][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 518.646824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 518.708828][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 518.719170][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 518.730092][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 518.791713][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 518.805714][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 518.866439][T10499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 518.881107][T10499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 518.895231][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 518.907268][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 518.987259][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 518.995513][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 519.033818][T10499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 519.427063][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 519.437912][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 519.543227][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 519.553138][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 519.611105][T10499] device veth0_vlan entered promiscuous mode [ 519.622930][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 519.632304][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 519.768739][ T3781] Bluetooth: hci4: command 0x040f tx timeout [ 519.821178][T10499] device veth1_vlan entered promiscuous mode [ 520.099292][ T9484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 520.109460][ T9484] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 520.304779][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 520.315107][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 520.383923][T10499] device veth0_macvtap entered promiscuous mode [ 520.538147][T10499] device veth1_macvtap entered promiscuous mode [ 520.904911][T10499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 520.915509][T10499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.925625][T10499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 520.936544][T10499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.946527][T10499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 520.957082][T10499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.967127][T10499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 520.978174][T10499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.993267][T10499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 521.033065][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 521.043660][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 521.053464][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 521.063914][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 521.711979][T10499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.723314][T10499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.733408][T10499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.744036][T10499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.754006][T10499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.765672][T10499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.775663][T10499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 521.786209][T10499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 521.801079][T10499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 521.860470][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 521.871298][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 521.961997][ T8725] Bluetooth: hci4: command 0x0419 tx timeout 05:51:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@errors_continue='errors=continue', 0x7}]}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 05:51:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:51:42 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselOnu\xac\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x121000, 0x0) connect$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x2, 0x5, 0x3, 0x6, "2ffc1c1df0c8d51b1c541dba2340e589549f353e775223e442d05e683566bdee5dda7e8e4eb95172128fbbd25bb5705c794da80cee779936b712d9181f2ff7", 0x5}, 0x58) r3 = dup3(r0, r1, 0x0) read$hidraw(r3, &(0x7f0000000500)=""/248, 0xf8) 05:51:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x5c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x24100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x8, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a8}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8847}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_GRE_REPLIED={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8010}, 0x8001) 05:51:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000800)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) [ 522.905601][T10806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 523.097996][T10843] bond1 (unregistering): Released all slaves 05:51:42 executing program 0: syz_mount_image$gfs2(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/d7v/nullb0\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='erofs\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000000c0)={0x800, 0x80000000, 0x1, 'queue1\x00', 0x100}) 05:51:42 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x401}) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="33000000180081ae08060c04000f000480207f03fe0400058701546f300003005a8ffc7bb4006596bc014e18bbdfede6efb408", 0x33}], 0x1, 0x0, 0x0, 0xf00}, 0x24040850) [ 523.468036][T10806] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 523.586699][T10843] bond1 (unregistering): Released all slaves [ 523.599983][T10878] JFS: continue is an invalid error handler [ 523.709629][T10912] JFS: continue is an invalid error handler 05:51:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @null, 0xfffffffd}, [@default, @null, @default, @default, @default, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 05:51:43 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) r4 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="5400000010000fff2abd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r8], 0x54}}, 0x0) ioctl$VT_SETMODE(r6, 0x5602, &(0x7f00000001c0)={0x1, 0x7f, 0x8, 0x401, 0x2bd6}) r9 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 523.990996][T10954] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.3'. 05:51:43 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xb, 0x3f, 0xf1, 0x10, 0x46d, 0x92c, 0xb21, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xfa, 0x0, 0x0, 0x7b, 0x3a, 0x8b}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x54, 0x14, 0xbc}}]}}]}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@netrom, @netrom, @bcast, @remote, @remote, @bcast, @bcast, @netrom]}, &(0x7f0000000140)=0x48) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x9, 0x8, 0x2b35}) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x168, 0xa, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x9}, [@IPSET_ATTR_ADT={0x28, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @broadcast}}, {0x14, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xe, 0x1a, '{\xc3}(@*!@&\x00'}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_ADT={0xac, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private=0xa010102}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @empty}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xffff}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'batadv_slave_1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffffc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4={[], [], @broadcast}}}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x38}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x4000051}, 0x40) 05:51:43 executing program 3: syz_usb_connect(0x4, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1235104be4d45dfb710102030109022400012937000009060000ab8e9314f9e1d6ed4381beac25d3c00208015000090505"], 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) 05:51:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 524.534458][T10961] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 524.624663][T10962] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 05:51:44 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a03, 0x1707) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'dummy0\x00', {0x1}, 0x20}) close(r0) 05:51:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r0) syz_read_part_table(0x100001, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="9c17ed4e935eddb2c89b04d7f0576fd47f4c22bdc25a293542806c75daef9cc00412444fef2e7eee019dce94b08996992b2fee6793133c3e92c3c0f6362fa2654d21db3e06fb8860b761fce0908d723374bee5d808f01901cc34685b161eac3194d0d54d345fcecfca88adf7fafe4a19ec4de343b4bb498b6bde2f18cb7054fdedcae8253c", 0xbe, 0x7f}]) [ 525.068749][ T9484] usb 3-1: new high-speed USB device number 21 using dummy_hcd 05:51:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x2f) r1 = syz_open_procfs(r0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x70, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x34}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1f}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2b1d}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008800}, 0x40) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/250, 0xfa) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 525.339459][ T9484] usb 3-1: Using ep0 maxpacket: 16 [ 525.481425][ T9484] usb 3-1: config 0 has an invalid interface number: 250 but max is 1 [ 525.489988][ T9484] usb 3-1: config 0 has no interface number 1 05:51:44 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="1a01000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009850502000000000009058b1e"], 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000000)={0x2, @multicast}) [ 525.758966][ T9484] usb 3-1: New USB device found, idVendor=046d, idProduct=092c, bcdDevice= b.21 [ 525.768341][ T9484] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.776451][ T9484] usb 3-1: Product: syz [ 525.780984][ T9484] usb 3-1: Manufacturer: syz [ 525.785741][ T9484] usb 3-1: SerialNumber: syz 05:51:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSSOFTCAR(r0, 0x5405, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000000)) [ 525.879972][ T9484] usb 3-1: config 0 descriptor?? [ 525.935315][ T9484] gspca_main: spca561-2.14.0 probing 046d:092c [ 525.958890][T10983] IPVS: ftp: loaded support on port[0] = 21 [ 526.014107][ T29] audit: type=1400 audit(1599285105.303:26): avc: denied { sys_admin } for pid=10982 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 526.469280][ T9073] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 526.489547][ T9484] spca561: probe of 3-1:0.0 failed with error -22 [ 526.525062][ T9484] usb 3-1: USB disconnect, device number 21 05:51:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 526.770577][ T9073] usb 4-1: Using ep0 maxpacket: 8 [ 526.888703][ T9073] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 526.900072][ T9073] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 526.911465][ T9073] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 526.921512][ T9073] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 526.931572][ T9073] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 526.945033][ T9073] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 526.954348][ T9073] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:51:46 executing program 4: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x0) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x1, 0x101003) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000040)={0x8, 'team_slave_0\x00', {'veth0_to_batadv\x00'}, 0x3}) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x303400, 0x0) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000000340)=""/13, 0xd, 0x0, &(0x7f0000000380)={{0x3, @bcast, 0x5}, [@default, @default, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000200)=0xffffffffffffffff) openat$btrfs_control(0xffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x105000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x200, 0x1, 0x8, 0x1000, 0xffff, 0x5], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000002c0)=0x1, 0x4) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x4, 0x401}]}, 0xc, 0x2) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000140)=0x2f48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) write$P9_RREAD(r4, &(0x7f0000000500)={0xd8, 0x75, 0x2, {0xcd, "e95f5435a70edf1093e83f59bbf2488555aa54756a4adb0712c5b9ff29edc2e53bcbb1b09364e8c1dd749c6ca897436e1eedb4de879e1e495cb66ec0ff33ebb31f15356fa944027c1cd7ac899131069c2271da143d0ca1b19ff9c19c4be691fc9be0d97359d435aa5d3418e7d85e9a777924e20daf43c4f78941ed7974147d5bbe588881c4622b9bff918b78b8fa180fe71e7c09707e73702180b070c39609cf0ceec3f4606083ab8b869bc1af9ca03b0a9beb86580bf23adc71f4c5bf33123a7d193725ba2fb69622b202a28e"}}, 0xd8) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0x7c81, 0x0) [ 527.479130][ T9073] usb 4-1: config 0 descriptor?? [ 527.497748][ T9484] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 527.551393][ T623] tipc: TX() has been purged, node left! [ 527.725556][ T9073] usb 4-1: USB disconnect, device number 7 [ 527.767735][ T9484] usb 3-1: device descriptor read/64, error 18 [ 527.926910][T11000] IPVS: ftp: loaded support on port[0] = 21 05:51:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000000000)) 05:51:47 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYRESHEX], &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0xb2, &(0x7f0000000080)=@string={0xb2, 0x3, "92ec11d15b97aba48d2fab2a79dadce0fdc1bb85ebd51b943b08cbcf91e00a00e004f063ea328480f30e8d321ea5aeeac60c079028c261f6e33b563b9a97caf3739b893b4125594092de1cd6c5c573ca6a78da319485096cb27ed4f3add51f986a3e649942e51793f9109e6674eda05537bed93a00cff65e6f5932359b88b23f8752210604dd6682fac599601f1b584fd0b8ce3af4e550ce68d7ed0acc92c5fe679cc3d1afa4057021d85a878f2b2115"}}, {0x8, &(0x7f0000000000)=@string={0x8, 0x3, "30a54fdda5fc"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0xe6fd}}, {0x78, &(0x7f0000000200)=@string={0x78, 0x3, "6d8dfe7cb3e20d00b4ef9bbf4affc3668a6774b3518f6ca06696f4253847b6a455f68eed31fc94c1de773ea23c8857fe585c9e455756775251f7296f3fcb28352e9b3df8cc7781d15bb509469fda60a27895c2682122a6740ca6588242f13ca82faaf8ff86e85194c896342d203c35ca102541651f5d"}}]}) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000180)=0x1) [ 528.765026][ T8720] usb 4-1: new high-speed USB device number 8 using dummy_hcd 05:51:48 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r4, 0xffdb}, 0x14) r5 = openat$cgroup_ro(r3, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r5, 0x89e3, &(0x7f0000000100)=0x1) 05:51:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 529.050622][ T8720] usb 4-1: Using ep0 maxpacket: 8 05:51:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 529.331511][ T8720] usb 4-1: device descriptor read/all, error -71 [ 529.338948][ T9484] usb 3-1: device descriptor read/64, error -71 05:51:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) r3 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') getpeername$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x1f}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0xff}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40041) 05:51:49 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="2f44005f012163a4451665a21dd3fa957813935906574086ac08d5f4c19d0db50024f52ab91793d36b6a781eafcbee9d71c2a960022ffac47cddb7cfd13eba968ffd8530dfa892ba97d6208eee7b1450ff21b32bccd8eb7db3"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='ocfs2\x00', 0x0, &(0x7f0000000200)=',\x00') [ 529.607825][ T9484] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 529.890427][ T9484] usb 3-1: device descriptor read/64, error 18 [ 530.308467][ T9484] usb 3-1: device descriptor read/64, error 18 [ 530.428894][ T9484] usb usb3-port1: attempt power cycle 05:51:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000200)={0x0, 0x0, 0x0}) [ 531.147837][ T9484] usb 3-1: new high-speed USB device number 24 using dummy_hcd 05:51:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 531.331146][ T9484] usb 3-1: device descriptor read/8, error -61 05:51:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:51:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 531.619500][ T9484] usb 3-1: device descriptor read/8, error -61 [ 531.889239][ T9484] usb 3-1: new high-speed USB device number 25 using dummy_hcd 05:51:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={r0, 0x2000200000000000, 0x10001, 0x3d2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0xe57, 0x4, 0x1, 'queue0\x00', 0x3ff}) r3 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) 05:51:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 532.120122][ T9484] usb 3-1: device descriptor read/8, error -71 [ 532.338033][ T9484] usb 3-1: device descriptor read/8, error -71 [ 532.458318][ T9484] usb usb3-port1: unable to enumerate USB device [ 532.601431][T11101] not chained 30000 origins [ 532.605994][T11101] CPU: 1 PID: 11101 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 532.614669][T11101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.624731][T11101] Call Trace: [ 532.628048][T11101] dump_stack+0x21c/0x280 [ 532.632431][T11101] kmsan_internal_chain_origin+0x6f/0x130 [ 532.638171][T11101] ? kmsan_get_metadata+0x116/0x180 [ 532.643394][T11101] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 532.649245][T11101] ? kmsan_get_metadata+0x116/0x180 [ 532.654469][T11101] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 532.660301][T11101] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 532.666386][T11101] ? sched_clock_cpu+0x65/0x8e0 [ 532.671258][T11101] ? kmsan_get_metadata+0x116/0x180 [ 532.676473][T11101] ? kmsan_get_metadata+0x116/0x180 [ 532.681687][T11101] ? kmsan_set_origin_checked+0x95/0xf0 [ 532.687265][T11101] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 532.693353][T11101] ? _copy_from_user+0x201/0x310 [ 532.698306][T11101] ? kmsan_get_metadata+0x116/0x180 [ 532.703512][T11101] __msan_chain_origin+0x50/0x90 [ 532.708469][T11101] __get_compat_msghdr+0x6db/0x9d0 [ 532.713621][T11101] get_compat_msghdr+0x108/0x2b0 [ 532.718587][T11101] __sys_sendmmsg+0x755/0xf70 [ 532.723307][T11101] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 532.729212][T11101] ? __msan_poison_alloca+0xf0/0x120 [ 532.734547][T11101] ? kmsan_copy_to_user+0x81/0x90 [ 532.739676][T11101] ? _copy_to_user+0x1bf/0x260 [ 532.745176][T11101] ? put_old_timespec32+0x231/0x2d0 [ 532.750388][T11101] ? kmsan_get_metadata+0x116/0x180 [ 532.755597][T11101] ? kmsan_get_metadata+0x116/0x180 [ 532.760836][T11101] ? kmsan_get_metadata+0x116/0x180 [ 532.766061][T11101] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 532.771457][T11101] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 532.777019][T11101] __do_fast_syscall_32+0x2af/0x480 [ 532.782241][T11101] do_fast_syscall_32+0x6b/0xd0 [ 532.787117][T11101] do_SYSENTER_32+0x73/0x90 [ 532.791635][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.797968][T11101] RIP: 0023:0xf7ffa549 [ 532.802030][T11101] Code: Bad RIP value. [ 532.806096][T11101] RSP: 002b:00000000f55d30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 532.814527][T11101] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001e00 [ 532.822520][T11101] RDX: 00000000fffffe36 RSI: 0000000000000000 RDI: 0000000000000000 [ 532.830502][T11101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 532.838477][T11101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 532.847149][T11101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 532.855142][T11101] Uninit was stored to memory at: [ 532.860182][T11101] kmsan_internal_chain_origin+0xad/0x130 [ 532.865907][T11101] __msan_chain_origin+0x50/0x90 [ 532.870851][T11101] __get_compat_msghdr+0x6db/0x9d0 [ 532.875969][T11101] get_compat_msghdr+0x108/0x2b0 [ 532.880913][T11101] __sys_sendmmsg+0x755/0xf70 [ 532.885596][T11101] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 532.890986][T11101] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 532.896539][T11101] __do_fast_syscall_32+0x2af/0x480 [ 532.901774][T11101] do_fast_syscall_32+0x6b/0xd0 [ 532.906629][T11101] do_SYSENTER_32+0x73/0x90 [ 532.911138][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.917456][T11101] [ 532.919780][T11101] Uninit was stored to memory at: [ 532.924845][T11101] kmsan_internal_chain_origin+0xad/0x130 [ 532.930575][T11101] __msan_chain_origin+0x50/0x90 [ 532.935521][T11101] __get_compat_msghdr+0x6db/0x9d0 [ 532.940641][T11101] get_compat_msghdr+0x108/0x2b0 [ 532.945583][T11101] __sys_sendmmsg+0x755/0xf70 [ 532.950265][T11101] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 532.955647][T11101] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 532.961203][T11101] __do_fast_syscall_32+0x2af/0x480 [ 532.966406][T11101] do_fast_syscall_32+0x6b/0xd0 [ 532.971265][T11101] do_SYSENTER_32+0x73/0x90 [ 532.975774][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 532.982089][T11101] [ 532.984414][T11101] Uninit was stored to memory at: [ 532.989449][T11101] kmsan_internal_chain_origin+0xad/0x130 [ 532.995173][T11101] __msan_chain_origin+0x50/0x90 [ 533.000121][T11101] __get_compat_msghdr+0x6db/0x9d0 [ 533.005234][T11101] get_compat_msghdr+0x108/0x2b0 [ 533.010176][T11101] __sys_sendmmsg+0x755/0xf70 [ 533.014882][T11101] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 533.020260][T11101] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 533.025819][T11101] __do_fast_syscall_32+0x2af/0x480 [ 533.031031][T11101] do_fast_syscall_32+0x6b/0xd0 [ 533.035895][T11101] do_SYSENTER_32+0x73/0x90 [ 533.040421][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.046739][T11101] [ 533.049072][T11101] Uninit was stored to memory at: [ 533.054109][T11101] kmsan_internal_chain_origin+0xad/0x130 [ 533.059835][T11101] __msan_chain_origin+0x50/0x90 [ 533.064784][T11101] __get_compat_msghdr+0x6db/0x9d0 [ 533.069899][T11101] get_compat_msghdr+0x108/0x2b0 [ 533.074839][T11101] __sys_sendmmsg+0x755/0xf70 [ 533.079543][T11101] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 533.084939][T11101] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 533.090493][T11101] __do_fast_syscall_32+0x2af/0x480 [ 533.095697][T11101] do_fast_syscall_32+0x6b/0xd0 [ 533.100553][T11101] do_SYSENTER_32+0x73/0x90 [ 533.105068][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.111385][T11101] [ 533.113738][T11101] Uninit was stored to memory at: [ 533.118774][T11101] kmsan_internal_chain_origin+0xad/0x130 [ 533.124498][T11101] __msan_chain_origin+0x50/0x90 [ 533.129447][T11101] __get_compat_msghdr+0x6db/0x9d0 [ 533.134579][T11101] get_compat_msghdr+0x108/0x2b0 [ 533.139521][T11101] __sys_sendmmsg+0x755/0xf70 [ 533.144902][T11101] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 533.150277][T11101] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 533.155828][T11101] __do_fast_syscall_32+0x2af/0x480 [ 533.161038][T11101] do_fast_syscall_32+0x6b/0xd0 [ 533.165914][T11101] do_SYSENTER_32+0x73/0x90 [ 533.170422][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.176743][T11101] [ 533.179068][T11101] Uninit was stored to memory at: [ 533.184110][T11101] kmsan_internal_chain_origin+0xad/0x130 [ 533.189841][T11101] __msan_chain_origin+0x50/0x90 [ 533.194791][T11101] __get_compat_msghdr+0x6db/0x9d0 [ 533.199914][T11101] get_compat_msghdr+0x108/0x2b0 [ 533.204856][T11101] __sys_sendmmsg+0x755/0xf70 [ 533.209540][T11101] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 533.214938][T11101] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 533.220522][T11101] __do_fast_syscall_32+0x2af/0x480 [ 533.225742][T11101] do_fast_syscall_32+0x6b/0xd0 [ 533.230620][T11101] do_SYSENTER_32+0x73/0x90 [ 533.235156][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.241478][T11101] [ 533.243807][T11101] Uninit was stored to memory at: [ 533.248894][T11101] kmsan_internal_chain_origin+0xad/0x130 [ 533.254627][T11101] __msan_chain_origin+0x50/0x90 [ 533.259588][T11101] __get_compat_msghdr+0x6db/0x9d0 [ 533.264706][T11101] get_compat_msghdr+0x108/0x2b0 [ 533.269649][T11101] __sys_sendmmsg+0x755/0xf70 [ 533.274331][T11101] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 533.279729][T11101] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 533.285282][T11101] __do_fast_syscall_32+0x2af/0x480 [ 533.290488][T11101] do_fast_syscall_32+0x6b/0xd0 [ 533.295345][T11101] do_SYSENTER_32+0x73/0x90 [ 533.299861][T11101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 533.306181][T11101] [ 533.308511][T11101] Local variable ----msg_sys@__sys_sendmmsg created at: [ 533.315458][T11101] __sys_sendmmsg+0xbb/0xf70 [ 533.320057][T11101] __sys_sendmmsg+0xbb/0xf70 05:51:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 05:51:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x0, 0x5}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x520, 0x1e0, 0x390, 0x390, 0xc8, 0x1e0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00', 0x0, {0x2, 0x20}}}, {{@ipv6={@dev, @local, [], [], 'tunl0\x00', 'ip6tnl0\x00', {}, {}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xf4, 0x118, 0x0, {}, [@common=@mh={{0x24, 'mh\x00'}, {"75d9"}}, @common=@srh={{0x2c, 'srh\x00'}}]}, @HL={0x24, 'HL\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe8}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@loopback}}}, {{@ipv6={@private0, @private1, [], [], 'veth1_to_batadv\x00', 'ip_vti0\x00'}, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x57c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000040)=r1, 0x1) 05:51:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1b, 0x3c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fchdir(r0) statx(0xffffffffffffff9c, &(0x7f0000006b00)='./file0\x00', 0x2000, 0x80, &(0x7f0000006b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x5452, &(0x7f00000004c0)={'vxcan1\x00'}) r7 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000006e40)={0x1d, 0x2, &(0x7f0000006c40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x5}], &(0x7f0000006c80)='syzkaller\x00', 0xe88, 0xe7, &(0x7f0000006cc0)=""/231, 0x41000, 0x1, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000006dc0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000006e00)={0x1, 0x6, 0x5, 0xffff}, 0x10}, 0x74) r8 = getpid() r9 = getpid() rt_tgsigqueueinfo(r8, r9, 0x16, &(0x7f0000000000)) statx(0xffffffffffffffff, &(0x7f0000006f80)='./file0\x00', 0x0, 0x400, &(0x7f0000006fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000071c0)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000240)={0x332c, 0x2b, 0x200, 0x70bd27, 0x25dfdbfd, "", [@generic="3e109b90b8b7383fa4a7e940647b8cc371ec414613eb2b8ab6acc08124128949f79e00849ccbbca86251740151e6f74cba1a9721171b8a5026b8ca5d1d03758699432f6cc6b8d7a5282d4a14974a08e415c144c171374b8c750a34ca84ff3a938d2ff7400ae7a4279dc32a3dad1b51a1b14a8514dc28a5d46b43250b7d863750a6eb566f8d79faf238a850c257b1ddfd199fe8aeb580ad3a60a99b17cc239443b0836c88b12e020143bb6afafc27a0c5de2ed824ea8d7c3eab3ce5372af1f67e18015dfe5d920866c65eb46e45884e3cc328135aa0f0e60d7c830974f13f9b536ce631a9708f7638cc41c37adca1ea7ac1fda9c749b233ed55a4f910e4c11848ba8ee9b7509108e24dc385399421e09c77dad36d405dbca9607d0271cf909da1f3ec217b6e44917b675ba90ecc531568b961a7fbc1801dbcd305b50f96f8f01c012e94720035bc8ca85e26585c99b658939af71f078502d6688fb8b2884b9c9850b528dbb6976f934319602b59723137274f0d6f7ead232c7e9c1c87dcf372a719049b7d3e4b6871fca171c0487552afd178470c78d318d552db21e684c0d300a48dac8f0738c29f7608d8460fcba97c95454c02bcde4e3f370dcb903b6146fd3922b06a1f1a6c8fb88c4091929a9a201a02a300ddbb8fa8ebb825854142c1e9340ff460825a5c801b6031865a4a2a12b8646f9e4a7cf0f54c8ba25250ae0b7dc9aaa612eb47cb91b6b6092593986fa1ca8756f6b64aa4e7c2c95b3869387bca4b3837de3bb9e12f146ef9546ccec5c5f9625ce1fa49a0780cac9dc146078cc0f07ba77cc82cdbfc1c83ca5bcf8fe2c5377d8a4029131ba924d727b672f9aaf5682f2bb0d640c5a67e52d01c2d140e0d8491fb3cc7e221253f039b843ee3bc29d628d4a93a3b55867ef39d6d6ed43f2dc2b025b299c89c8e2ac7fe8ec3befcecf301e40dc4507941029cefb8308da4e8c1e94f1ec653c537aaabd35d454a5e37ab8d8557ea6105ec02624b79ab8d03f847bf378c93c5eed8d2dd97bd17caea410c71713079d8adc8513c7a7d371e40da891cbeaae03095bc29b778fda9ee8edb9624ed21cd4d7e33b0b6859f79f174eaaba2cf909f678677ce9bed3317891788a22886b389beb16a467737a0c1b7753ef35e93d8cf21c75db31de3ea93072231ab2b0bcd7170816cb9d0277a6330824dbd9a42f12ffc1a30a01594ae1ce7d89d532134dbd131f6696ca911bbd7539622cf3b9c6b0e93ea252480c49fadcbb601faa60d6a80585e8881e81267d7544c758a7d23962958f7288c340234655ef0405b562325e8565544ed501f5b287a178f86eb21eb93c627e1d0ba4e7704cc25f49eeac406b535e708510bd62dcf77818687b9fc04050d8e84891fea276c1e351cfde33d75d8fb36eb79449de033697abcb9547dea0492adffa47222ff3d0a1fe46836abc5e2a3cf0cc501fd87c9526b2320e327a9001c8cb6417b47c101c0eead0c5b0ceeab0cf73e030e2c80cdb2aa318b4528646e19679d236bfd79e382a1a94de8bf16332ca2e3bee4a43d35be1ada951bc956496166cdf85c2377286ead4cf864ac2d39fb8dd0e7a93a27478c88a324aa18ea267619b832c8e27af4531ee15b071ad825efc2fe941dd4306e7290b064568807b321d06b351eaa586f64143df032faecc2045413ac5690d1c4482428bde6974c3903ff791b14069255d26f7fbfb19bf72c586da534a0d77c8c12daaa869a268be9d75b260ced8f15118ba057ae5b6337405a940d77278c59fbab4bf7cd2295d63d748a60b378d3619f2f556dbe9d61413a7dd3b09b932b538ce1f3e0cdb7557119a7da79b7995f43d2288a17b0a63a110b06088f188df5f24f05b9366d43e8a0b39ae4ca1b9bcc444ab8f3b7a3fc75a23c1ce1b8d99de93498245d2bc60b92a046c8e9cb9b36e24d2cc399b0ff823c96a3c89516847efb9d689d5959eec7f54c95bf725c6cd4dd51b15f152bcbab5ea1a9d7e160306a69a3326991123feedfe9faec4d761c7808683790a33cdb6f24fa78358e8a3b5c980d89f1b2d2d733232ae8dd35f5284004acb99ce57749f2c2697e2f6d6c222cd0dee6ebf43eba5b1daa8b167e9126f84084474314d4519304a7e4475fdd0f1e5467695d012bd5d1f18c8f388321417a5bf2b7ececa74ef0487e2c92b978b1d3d3fbdbb6bfdc58df89f507615fa46aea0b2f1fb2d691cb92be0ba700af2c848ec62ebb54ae11d0adab3f1f998a92ae03b461108422b619aab9c09cea855d0fb97cffaec575ac0b20e67a35ea1b862bfc9d263fb708c56272d1744316d4aecc99beaca098e7b993272c3db2307ed792cc3ffd5d574b66b5fbb5a0588dfe766a9954ab035b90a070f40fcdba117405cc2de44c26d313dffaff0412159ccf0b5bc0b63d26516b3957a5c66e5bde0386e65fd4c17c363daa3684615c2576ae1c9f63674c3942400a2261dce8e098e89f3404a7c53104cc4f46d53342994e1513affb28aff6d8f3782bda9bb8c8b4b395fbba77c3cc7d9af25ecfbdb491e44c2f77d14c1f3bdb14aa8ee63d81822c0bd58cb86528ce4b367e8ef4d7b64d7507934542669842fa5c5c2cf21da7e20327bb1914a3d7ba5cab5d6c34e4eb9ab4a702b93b5cb00d5c7cefd9af81f735264b38d5e21a1c2e0432334a6c6221f7089ab619565029083298d67db7e4eb1b1e908c472cdc90d42aaf9860ce383843bbbf976487be8f02178eb8aa9d9b693a3d571a1137dd9f63f712349de6964ce99cc94ea2b5617c7183ffd9eb8c9f4adbfe676b423e0ee201c0026abc943b6936f1f58804e2fc3d5ed68f2c722bd0f71c97d21af17cb518ab4f6d0bb5800286bfc1f8180a9da8d92ec3170c3e25be2e2ee6c4328bb764603f9a14cfe84fd413ed563eeff194c800b57e50722681f9a691c7d974707c7e05bc21535d9c504fbcb1ef982e025d974c14c38af1d9ab9e62cccc062d8c86c6aedb56ceaef0319901ef42e037da6e7c0d35bc88802f5dc174231ed5e97c152e149cf903cbe0212dad89ee9efc0ca9def5d3eee08b13d3616a8256ad05a1258670dbdec463683bc28beccb4a151a0e5a98e4833b80460b0e58d1ce4d6e9a19e9cf1424cda763635d3753c09a66d38e368b64d9a31d548460cb360422f54b40dba0347949614cbd01e261afac340400eaaf7ae97a9691e9d1ee9ab4c8875444df5a94a93c442728cb29841b0d3db34627b9743cf0deffc54dbd9733c6c445eeeaceac42a3110b4237d3cafef21ff341f58bb2aad36c74aebd30f2f1dd254ec6554537f22887f688de1e1c3fe379d8d8c8b848fc2c75bf79383054998fcc33a922c951e013d0c60ded37b0e2dfb529b535bd86cfcef9888be962b6a3d7dcf15231488bd0aee650ec1252596f4e4cbac93469f0b0a392b11ea3afda95c32bb571d1ad41096c6e7fea89afdf8aeaf34707bdc86a383af05686e3a58f14876329bee515f490e0a8b42af7a90c79d007aaf7c9f62b9114a657e45a935e9ef87049edaa6590970ced8ab6a558d4d1bb3c4c9b69e3d3cc50c61830a81d00f13cf460e091bfd92a82da64ca2115aa5a4c2d0f12d3e1712262e7e1c3910667dc351f7491e58bb087708dc59611375961826979a76a5b52ab1c8e9eaa8d12d23269345e0124f74bb4159001b018f421e779e1074b03b41bc61e9bb2c77ffbb6ee5ad4f58df07307b508e2f6c2fff8f14db2996adb82518d68ec51f5843c1b1e74146b6d8d1575579b9eb7485d9fd7b9f592c970b952e7c7db42d5674a92a31933e4bec939cef18b430e40e201db549f72c4c6884cbee671cbfa461a1e4c567be6b8767a0eb5991f38e62b21ef88d3e76f4b62d1a6cb1bd17c110f06759f1ac7e2624d1cd80b66ef2f5cf4c88592e481fc9b051927e37d53702320c1ec2028ae82d65c61d20b45c29730b802dbbc95e94a065702bb79764215aac8e67323f2e3f8c9e746f8e2e8053fcac54b3ffbe4c6024208aeaa1d4a6454a4c4122661483c7c56cdaa55489ed59b0d684c9f8ceec27f666d3448b09fe1c54aa679d29fb2a8ea6fcd25e6a5975e580b46c37ef10416c42c0e1b1d4765b0f79408a74480962bb812f88855aa2f933079f7942d58061a109407ad6319c71f2a071365068d91c8961ae190c6fe89daf062395d4669afe3fdacbd9691f116eeb7b9ceb91a3130ee2f3ef76fab160fc6849bc0540756fd395b9be12bb0cb3c68ee316eb60b523e76bf4b3cb403ef56eb806262fc18c8f88a152f1c165142fb1693c10e136b356c7a45285077ebd52487c0dfa20a4a9b00b298751e641f9b757dfc88863fe5804ba970ae3015e8d16e0623be5ef3dd1c306bb3ff73de10ee0d7919e622a9a6d25983bf728cf65910ade171422f7bb87e361af7b8a26813391c6b25612598f5bc8ddfff73c74ec6078ac963a0af719ae8490df5177fdff9c817bac040ec09548558e04be3a09f00a8f8ec20855a9eb97bd9f7ae228c9ff3b0fcdbb0bf17a221402a388345f309d25a647c34bb08c37efaaf794177222c937a1a50f98b1501dd421f9d3dd2a14a8705f8ccf699b091b812237da0c8a9d3f2fca377b3d69144902374724dc7096f402522d707a57acb56e30b340989bcf607eab6322e56caac8fbce12b6ed3f856e543cd3f25d3a410eec0d4de3f0bb19d35d146ef8106fac157a117e66a0ef02c1ab9bbad6328aa75c7b968baf4d280d6e103a2ea1833c4d492f7e412cd011c4ce976de3dd60eafa73c8b54561ec48cb4d9d7641e0491031b9ce02db8f1541a757358fbb39bde6300548aa6d7e6567682c73c4aa0732c8623948dcb41d6dc5e78c2e2ce5785868b2c04394b5a2354924bbc4b0d4c91e59780ff01b7554e7bcce2e8918697e8180bb72f1003a99ff17a3bba713b2ac7db34db6230a39ae90f9d09d22bd9725b3f4e94f2e158e4ca4bedbf92ecb5f061fe41f4114f3edc909950fe7d2290d4f1ab6bbe9c973d850655756c8808444ddf1a0b8059e7aca14eeb1982f591c4a69567b311163e9fdfd72b698a48fb3185f9f48dbf421eae031d377b5cb34498ca8b415b011754da73814c3aa0f85621a9dfd2dfb5c8062f2806318783c538ef234d7a2fdd9c8b81f941ea176d8ee58d72ffe5221adca8059a7e6f3b7889fe5e24fda79c4eb69c93c62e0fb83911e9d5f83c211d4981a0341686166b5f5435436d5ed21f6340c4f97f4149ba6e66cf5be73ea73031ff5ebc0acdaf4aeb5c692c7f8fc0604fff361baf0ef1e3e01b04fdacf90eb10174bcf0021c663f4043443a9fca774ccec4ac3e98b168ef97d1eae59ab34849a2194bc1a4c86aebee678ad9d675bb9dfa6fea47edff1c3943af79fd4093094d8dffc7cfc1caf95f47c6ec857908e8dd897b0861ee197018acfd10e2be31aa68915336dcddb27976f18f41c8281ea98545d2659c4fccc60a6e5857bc4ba11c86eb258bc6283b8abb7bc51a2e284e5a9d3599d33a39b1c2288e6e7b6a1d791827bf997eb7f0cd3941fcb15c25b246a3f510dbb08745a62f0d704acfeddf2bf768f3f0ce82fed51e3cd2f2cc973920e697e502ea5b29e906ed4d62f7205ba023a6b25b24d7c7815d95a4e4450d31f6ed4e6cbc53b4dbce596323c2c087311192dbfd302cee0c032867573917b8988b5d0f068b1a94d65893e9077d8de4aecb519ae15b8fed147410e0b1799f416b203e754ddc65a6e5f85ab6a73975d76abb0c3b9dfc27409568ccfe21d53511e6589fc07c9d02706fb2443519b802174c543cc340ba1ea24afdb779ebd8d6833dfd7f3f", @nested={0x1034, 0x42, 0x0, 0x1, [@typed={0xc, 0x61, 0x0, 0x0, @u64=0xffffffffffff8000}, @typed={0x8, 0x17, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x4e, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x38, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@remote}, @typed={0x1004, 0x2f, 0x0, 0x0, @binary="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"}]}, @nested={0xd1, 0x70, 0x0, 0x1, [@generic="0f7b6d42066f95f2e88e3e701ab5653f4ad265b03b619f2fc05fec80b255726cba051eda0e5522593f3b098aedac3e49e145fb1994c7b203e32f621baef8c913299fe9c4b7c53e19814222459d943500a44b41d05ddfa48c854c4c471581c062906e2947f7dae4040674350c11a96c2eb7f8700696de62c3d2190d5cdd46aef489d8bf43e6a7929ed9de6828ca3942e909e67e84c656e722347511411d791f4563ab21bb610f4cc3eb4db93c635acbfc0a0e6ec0e522e381056ab40b34e4", @typed={0x8, 0x4b, 0x0, 0x0, @fd}, @generic="257d41eb7d811a"]}, @generic="819dc7a72923f1e0507613890be9a8e27958c777ad18f43b84b161e837839c42db8e3b6450d976596e548da075c21843bb57e79f4b9852a5003813a5986eb8f0b0fc22511011167389dee2262c37975a24562c0b3636aa9bcbb01b5e9008111e11094ad3678cc31da16bc12cb123ea81867d242895728c221b23f73aadfae89be0cd14acbec38ef48dcdb2255a8b0841dc7af8d7a1d41543a0c83bbde1bcfd88fc826dc74b69202b16b3247660dc5824857a50e1a2f25ac0154046e0a2766e37695141c866f5973ad59f224141ed", @typed={0xe1, 0x66, 0x0, 0x0, @binary="856cee0dfe85a120a93d83ab4707bcbae9a379602bace425ea1cffd4efee4a45ee97e6012ca208c361344f1b2758f6307dd88b5ed1e50f7fb28d88e6309fa83872e47b979452fc5dd189c5ade7e96a03574bd2b15d57897e52e031d093020482ba08cb64844a1a41db2f476b07b1bdf4aff2ccc8d9a380883e794a40b82ae3488bbaf667b3259a0e3afa84fe01f40773ec196c96bbce0b2203794da47313f4c1dc1db570f401cb1909dba2554f6defdc623765b948288159dec57e4200d11547ef45d9d086170896d53f3f41e35a176c716be636ac9fa8cc0da345cf3d"}, @generic="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", @generic="d416dce67cd18eec13e8934095f5c7d3914d68d2630aba9168d528c34a1c7b0223687ba5e3d7786e6df4c9cc5a21a4269900f7a9826cf9574583b86d5d6a10a6f0b1d8cefcf3", @typed={0x8, 0x77, 0x0, 0x0, @fd}, @typed={0xc, 0x1, 0x0, 0x0, @u64=0x101}, @typed={0x8, 0x61, 0x0, 0x0, @ipv4=@loopback}]}, 0x332c}, {&(0x7f0000003580)={0x101c, 0x30, 0x8, 0x70bd27, 0x25dfdbfd, "", [@nested={0x100c, 0x4b, 0x0, 0x1, [@typed={0x8, 0x90, 0x0, 0x0, @uid}, @generic="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"]}]}, 0x101c}, {&(0x7f00000045c0)={0x12d8, 0x11, 0x2, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x1d8, 0x35, 0x0, 0x1, [@typed={0xc, 0x41, 0x0, 0x0, @u64=0xffffffff}, @generic="7be7ecc78cfc3d982143a11899c67f2948e961fb0838a6ab43fbf1a454b81e7898b18c0014ecbe82fd02125eab09dfa4f31d67c2e7f8afa0942787242cceb5f7", @generic="888fd91b992ec35cd662992955e3ef2d8cfa544b281d4b0c209122007abb8f4ecd61c0dc6d9c355103eb5cfb7b4911544b9aa6606ba11b3c7e85270c178e118dd79efe47d6671a1e4f4340061014e699356254e4388530cbb5a65312d443a5e8e54bf7457ce39468f31b66ca13289d9b57b9c03c3a033e26894773ccef3bd9a4483178e55f6997373102494a248902930b1c6d7817d346ff7ecbbc75b93826a6e4d5277a5c76b4cf434f7c9a9cbba40c466a208da2eeddbdc610efcbbc44ce9aae26bf116f56207287507fb27f146f1344aac8c8c574e5081cff3d825d64e0b7bb5c7103c7f91e3ac0", @generic="ad81b2461a4171a19ef8bf51ef003db6d62d272cf546fcccb037f8206280d1362ea01afae85b19a365afadba651ea93a098b4b6fd2c68f8b38bf501ee1e67ff30b28040a4f165430431d286d378666526d4870266da3ca2703e1c075a8e438b3d3fc0c4341611c592d7eb87b9f3826538a3fa9423f4d4100dbae97885dc8658685b737d2acc7c4caccf235", @typed={0xc, 0x20, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x5f, 0x0, 0x0, @str='GPL\x00'}]}, @generic="08a7f998fa9644a8012bb8dc0938ed0b64ca4126d3832f69e4b6654a4668fcbf919553d74829d3cf8239c04746f58eddcfef95eca7a0735b2090f7c6856143fe7789819f5d128b20a20b5eb3dbc25a5db77f86a492e81a7359f27bf2f1a63ed74306f27778b76286acec199d1970799478a1643e28adcf7e318744707311b1168ce186e498b1c4a950c5532c9ed382f2ed47780b6d3acf34b0f5729a04f78bbdb4051f3cd4d62d4630871840660a468bb0320d66536abb2a68e4a177992ffd7be694d31a7db588f0db8ede39617c37796c363d9499691e27bab719", @nested={0x1014, 0x62, 0x0, 0x1, [@typed={0x8, 0x4, 0x0, 0x0, @pid}, @generic="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", @typed={0x8, 0x64, 0x0, 0x0, @u32=0x2}]}]}, 0x12d8}, {&(0x7f00000058c0)={0x1218, 0x30, 0x400, 0x70bd27, 0x25dfdbff, "", [@nested={0x205, 0x75, 0x0, 0x1, [@generic, @typed={0xc, 0x78, 0x0, 0x0, @u64=0x3}, @generic="2125ac62c829505ed98d8e2616a538da83a2af390df6d0a3a5950560cd75394b8369d3c1f49aa4cad5f63ba110382eec00c1c08be7fce17331c0f6ab92562c3bd7c09acbcb6dec46e0", @generic="be7abe2d86ecfa05a893a0078e9f7ea00a5405e11204199abfaa01", @typed={0x8, 0x40, 0x0, 0x0, @str='GPL\x00'}, @typed={0x8, 0x32, 0x0, 0x0, @pid}, @generic="2094ca5f38f4043cf4da6bd607a7087a8e34ea5acea5fa4a3d9ef25f579323d70daf0f3bbd420c5be1944f002f3fb49568023da8cbf892b68fa2b8813ba8c40f73212f3ebd874fd5c4ade3f156a8ec206dac1cf41559658527cca109d46f1c0b60d15d3f835a4126302e6596b767c80e048ff31011f2904f7218b7c490f6ae45cf95697c6319b5e758cc", @generic="0f54176c450a211760b952ebf4e9255d80e3cb18068e3d326ffcf15f57ce21da74fef993ae346d333b7f6fc0915e4d3600065bc7723c7116ac996681e232af373a22d51c7200951fb76ffaaa1a078290", @generic="353adaa34850fa1fd0d18f1b90972eeeb0c2e8a68c79d262c1e5957bb7304d784c10869e298a2d830233ea001673bd28786c6f0be2adf302b1bd0a87dffab963599c8a7a0326ba428056537a1ced65c250b571576f98f4af69cc8d9e42126a5e8797c0d8a705b5202c4d15120eddfb496e2d648ee556da490bc35fa84954ed6e98b28f03ddd3c6be7727891ccc5e5957805205893556b4cf21fed25b7a1821", @typed={0x8, 0xc, 0x0, 0x0, @pid}]}, @generic="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"]}, 0x1218}], 0x4, &(0x7f00000070c0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}, @rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, r0, r0]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0, r0]}}, @rights={{0x34, 0x1, 0x1, [r3, r0, r0, r4, r0, r5, r0, r0, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r6, r0, r7, r0, r0]}}, @cred={{0x18, 0x1, 0x2, {r9, 0xee00, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, r10, r11}}}], 0xe8, 0x4000805}, 0x0) [ 534.025830][T11117] x_tables: ip6_tables: mh match: only valid for protocol 135 05:51:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) [ 537.778140][T11087] IPVS: ftp: loaded support on port[0] = 21 [ 537.793823][T11092] IPVS: ftp: loaded support on port[0] = 21 [ 538.006572][ T623] tipc: TX() has been purged, node left! [ 538.025892][ T623] tipc: TX() has been purged, node left! 05:51:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc038563c, &(0x7f0000000000)={0x0, 0x0, 0x0, [0x300]}) 05:51:57 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x3) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:random_device_t:s0\x00', 0x65, 0x0) llistxattr(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="27a9ac2a1dfd4705a2e6c41682fdcef629e867660f1e25e74aeb4a756b198cc4bd5228318453d5fbf2e167e869eeb2fc5ac42421c4852e6d26924cb18226e85e2de9e9a95ef11840c44636dbc771405ccea928c45cdfcbf2f0aec1fece8ceacab2ee85a4c901b10902751c784d60a5f1be3880bcaed345f1e53f352d30ce5db4169c4c595a2f54db5b57904c024f020e47939acf4fb85f1c29d98b7a56d2b5a2e8c70af376890750d1f10174dad05a1509612443af506de83a2c8342ab058c05cbdae1e521dd5b76aa3e7588ca8b63ffc60a59"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000140)={0x62, 0x1, [], [@enc_lim={0x4, 0x1, 0x5}, @pad1, @ra={0x5, 0x2, 0x200}]}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/l2cap\x00') ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000240)={0x2, 0x4, 0x8}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x3}) 05:51:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0xb, 0xcb2, 0x8, 0x20, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000000201030000000000000036e690ff5c37f139084000000000"], 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x25, 0x800, 0x5) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000001240)) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)=ANY=[@ANYBLOB="1c000000000a00000005000300b4000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20004010}, 0x81) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000034c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x82bf51d500e18bf3, 0x2}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0xfd}}]}}]}, 0x44}}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000014c0)=ANY=[@ANYBLOB="240000002d006d54007a08b267ae3604b5000000", @ANYRESHEX, @ANYBLOB="00080080000000000800f1ff6b4b9356f201c687bb54bf9ff128ea6bf3de08ad343d9eec56a2adfd27debf408ebc1823468fbc673a27649dee9b5256344dd53a25d94ead1c513aaff8975604d99bfad8cc1ea7d01ec0ccb614597ad371a0c31554975bab347d1c265c0e92c4fbe8cd9f292359e32755cbc736d1f47b0f"], 0x24}}, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x13, r5, 0x32505000) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0xffffffff, @empty, 0xfffffffc}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)={0xa, 0x81, 0x8000, 0x6, 0x400, r0, 0x5, [], 0x0, r5, 0x0, 0x1, 0x4}, 0x40) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000012c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x20000040) 05:51:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x181100) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0x2, 0x9) write$proc_mixer(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4d4943202733698c37c67a3a5f83c257c73c18f8c9a2e2b3277b5a16b47c7edb6faf4f09"], 0x2e) dup3(r0, r1, 0x0) 05:51:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 05:51:57 executing program 5: fdatasync(0xffffffffffffffff) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = dup(r0) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000040)) r2 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x40) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f00000000c0)=0x4) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000100)={0x8, 0x69}) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000200)={0x3, r0}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000240)={0x3, 'ip6erspan0\x00', {0x5}, 0x79c}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000280)=""/192) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000340)) r5 = semget(0x1, 0x1, 0x401) semctl$SEM_STAT(r5, 0x0, 0x12, &(0x7f00000003c0)=""/4096) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={r4, 0xfffff8f4}, &(0x7f0000001400)=0x8) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000001440), &(0x7f0000001480)=0x4) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f00000014c0)={0xff, "44c7940316741c0163f2042c8be762476e741ff50577d85a16b6664fd514c3ac", 0x2, 0x7fffffff, 0x2, 0xff, 0x2}) fstat(r2, &(0x7f0000001540)) [ 538.511364][T11160] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 538.593004][ T29] audit: type=1400 audit(1599285118.003:27): avc: denied { relabelto } for pid=11157 comm="syz-executor.4" name="bus" dev="sda1" ino=15983 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 [ 538.622409][T11164] device geneve2 entered promiscuous mode 05:51:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0xb1}, {0x6}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 05:51:58 executing program 4: [ 539.207278][ T29] audit: type=1400 audit(1599285118.613:28): avc: denied { getattr } for pid=10499 comm="syz-executor.4" path="/root/syzkaller-testdir352464035/syzkaller.VWXHYw/12/bus" dev="sda1" ino=15983 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 05:51:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x103, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 05:51:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2203, 0x0) [ 539.455250][ T29] audit: type=1400 audit(1599285118.663:29): avc: denied { unlink } for pid=10499 comm="syz-executor.4" name="bus" dev="sda1" ino=15983 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:random_device_t:s0 tclass=file permissive=1 05:51:59 executing program 0: r0 = io_uring_setup(0x6b8, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 05:51:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x0, 0x0, 0xffffffff}) 05:51:59 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x1d9, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0xc0585604, &(0x7f0000000000)={0x1}) 05:51:59 executing program 3: 05:51:59 executing program 2: 05:51:59 executing program 1: 05:51:59 executing program 0: [ 541.869492][T11197] IPVS: ftp: loaded support on port[0] = 21 [ 542.518465][T11197] chnl_net:caif_netlink_parms(): no params data found [ 542.646234][T11197] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.660938][T11197] bridge0: port 1(bridge_slave_0) entered disabled state [ 542.672498][T11197] device bridge_slave_0 entered promiscuous mode [ 542.688097][T11197] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.696175][T11197] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.708714][T11197] device bridge_slave_1 entered promiscuous mode [ 542.766685][T11197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 542.787623][T11197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 542.842644][T11197] team0: Port device team_slave_0 added [ 542.862674][T11197] team0: Port device team_slave_1 added [ 542.920322][T11197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 542.929697][T11197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 542.960962][T11197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 542.983510][T11197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 542.993267][T11197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.022267][T11197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 543.094503][T11197] device hsr_slave_0 entered promiscuous mode [ 543.116003][T11197] device hsr_slave_1 entered promiscuous mode [ 543.126761][T11197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 543.136439][T11197] Cannot create hsr debugfs directory [ 543.389440][T11197] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 543.406427][T11197] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 543.428683][T11197] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 543.471253][T11197] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 543.721513][T11197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 543.754882][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 543.766081][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 543.790627][T11197] 8021q: adding VLAN 0 to HW filter on device team0 [ 543.802043][ T8720] Bluetooth: hci5: command 0x0409 tx timeout [ 543.822220][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 543.834576][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 543.846017][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.854550][ T8723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.911749][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 543.922832][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 543.935431][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 543.945798][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.953956][ T8723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.963745][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 543.975105][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 543.987575][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 544.000120][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 544.024861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 544.035766][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 544.051792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 544.074961][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 544.087248][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 544.124587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 544.136788][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 544.157555][T11197] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 544.212521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 544.222920][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 544.256414][T11197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 544.416315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 544.432477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 544.490781][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 544.503332][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 544.531751][T11197] device veth0_vlan entered promiscuous mode [ 544.547393][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 544.557356][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 544.587188][T11197] device veth1_vlan entered promiscuous mode [ 544.657033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 544.667603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 544.676670][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 544.687340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 544.708849][T11197] device veth0_macvtap entered promiscuous mode [ 544.732588][T11197] device veth1_macvtap entered promiscuous mode [ 544.784820][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 544.797323][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.808220][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 544.820419][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.830753][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 544.841652][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.852186][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 544.862966][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.873549][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 544.885079][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 544.899458][T11197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 544.909253][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 544.919668][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 544.929242][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 544.939131][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 544.984568][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 544.996240][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.006520][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 545.017458][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.027932][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 545.040542][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.051423][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 545.062496][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.073233][T11197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 545.084135][T11197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.098550][T11197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 545.115389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 545.125691][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:52:05 executing program 5: 05:52:05 executing program 3: 05:52:05 executing program 4: 05:52:05 executing program 2: 05:52:05 executing program 1: 05:52:05 executing program 0: [ 545.841333][ T3781] Bluetooth: hci5: command 0x041b tx timeout 05:52:05 executing program 4: 05:52:05 executing program 3: 05:52:05 executing program 0: 05:52:05 executing program 1: 05:52:05 executing program 2: 05:52:05 executing program 5: 05:52:06 executing program 0: 05:52:06 executing program 3: 05:52:06 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 05:52:06 executing program 4: 05:52:06 executing program 1: 05:52:06 executing program 5: 05:52:06 executing program 0: 05:52:06 executing program 1: 05:52:06 executing program 3: 05:52:06 executing program 4: 05:52:06 executing program 2: 05:52:06 executing program 5: 05:52:07 executing program 0: [ 547.918788][ T9484] Bluetooth: hci5: command 0x040f tx timeout 05:52:07 executing program 1: 05:52:07 executing program 3: 05:52:07 executing program 4: 05:52:07 executing program 5: 05:52:07 executing program 2: 05:52:07 executing program 0: 05:52:08 executing program 1: 05:52:08 executing program 4: 05:52:08 executing program 3: 05:52:08 executing program 2: 05:52:08 executing program 5: 05:52:08 executing program 0: 05:52:08 executing program 1: 05:52:09 executing program 4: 05:52:09 executing program 2: 05:52:09 executing program 3: 05:52:09 executing program 5: 05:52:09 executing program 0: [ 550.000325][ T3781] Bluetooth: hci5: command 0x0419 tx timeout 05:52:09 executing program 1: 05:52:09 executing program 2: 05:52:09 executing program 4: 05:52:10 executing program 3: 05:52:10 executing program 5: 05:52:10 executing program 0: 05:52:10 executing program 1: 05:52:10 executing program 2: 05:52:10 executing program 4: 05:52:10 executing program 0: 05:52:10 executing program 5: 05:52:11 executing program 3: 05:52:11 executing program 2: 05:52:11 executing program 1: 05:52:11 executing program 4: 05:52:11 executing program 0: 05:52:11 executing program 5: 05:52:11 executing program 3: 05:52:11 executing program 1: 05:52:11 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}, 0x300}, 0x0) 05:52:11 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket(0x0, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, 0x0) socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000100)=0x1, 0x4) 05:52:12 executing program 0: 05:52:12 executing program 5: 05:52:12 executing program 3: 05:52:12 executing program 1: 05:52:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000540)={'\x00', @ifru_flags}) 05:52:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x34}}, 0x0) 05:52:12 executing program 3: r0 = socket(0x2a, 0x2, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:52:13 executing program 5: r0 = socket(0x29, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0xfffffdef}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$hidraw(r1, &(0x7f0000000080)=""/202, 0xfffffee5) 05:52:13 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f0000000a00)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@tclass={{0x14, 0x29, 0x43, 0x400}}], 0x18}, 0x0) 05:52:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x82041, 0x0) write$snapshot(r1, &(0x7f0000000640)='Y', 0x1) 05:52:13 executing program 0: setuid(0xee01) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 05:52:13 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "523b575553bf40d485e80cfb59e16f93af305bee", "92eab0c71b542b25913a3da37108f9100d414bd8"}) 05:52:13 executing program 3: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@null=' \x00', 0x0, 'veth1_to_bond\x00'}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f0000000240)={0x0, 0xdc05}}, 0x0) 05:52:14 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x16, 0x0, 0x0) 05:52:14 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) fgetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 05:52:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002f80)={&(0x7f0000002f40)=@ipv6_getnetconf={0x14, 0x52, 0x685}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000004100)=[{0x0}, {0x0}, {0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:52:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000100)=0x8) 05:52:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 05:52:15 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x2c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) [ 555.728182][T11573] EXT4-fs (loop0): unsupported inode size: 0 [ 555.734385][T11573] EXT4-fs (loop0): blocksize: 4096 05:52:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x88, 0x0, 0x0, 0x0) 05:52:15 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x29, 0x42, 0x0, 0x300) 05:52:15 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r0, &(0x7f0000001000/0x4000)=nil, 0x4000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000003ec0)={{0x0, 0x0, 0x80}}) 05:52:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000007740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[{0x10, 0x1, 0x1}], 0x10}}], 0x2, 0x0) 05:52:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000140)=""/130, 0x32, 0x82, 0x1}, 0x20) 05:52:15 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x0) mmap$qrtrtun(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x2012, r0, 0x0) 05:52:16 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendmsg$rds(r0, &(0x7f0000000ac0)={&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0}, 0x0) 05:52:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000000406010100000000000000000c000008050001000700000005000100070000000900020073797a320000000005000100070000000900020073797a310000000005000100290000000900020073797a30"], 0x60}}, 0x0) 05:52:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 05:52:16 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 05:52:16 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a80000000100000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 05:52:16 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) [ 557.241392][T11607] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 557.367020][T11614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:52:17 executing program 0: r0 = socket(0x26, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) 05:52:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x88, 0xb, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 05:52:17 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 05:52:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000040), 0x40000001, &(0x7f0000000100)}}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x121b42, 0x0) pwrite64(r1, &(0x7f00000002c0)='U', 0xffffffe8, 0x0) copy_file_range(r1, 0x0, r1, &(0x7f0000000080)=0xffff, 0x4, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x3, {0xffffff7f, 0xd58, 0x400, 0x3}}) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 05:52:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x40]}, 0x8}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x5000aea5, &(0x7f0000000000)) 05:52:17 executing program 0: capset(&(0x7f0000000340)={0x19980330}, &(0x7f0000000380)) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 05:52:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x70, 0x0, &(0x7f00000000c0)=0x9700) 05:52:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0xb, r1, 0x0) [ 558.785894][T11641] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 05:52:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x4004510f, &(0x7f0000000180)) 05:52:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380), 0xdc) [ 559.280454][ T9484] Bluetooth: hci0: command 0x0406 tx timeout 05:52:18 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, 0x0) 05:52:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)) 05:52:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @broadcast}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 05:52:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) fstat(0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x2c000, 0x0) write(r0, &(0x7f0000001400)="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", 0xe00) sendfile(r0, r1, 0x0, 0x14007) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x1404, 0x2, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0xe1b0dfa1c92bb523}, 0x800) 05:52:19 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80042, 0x0) 05:52:19 executing program 0: clone3(0x0, 0x0) r0 = perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000a00)=ANY=[@ANYRES64=0x0, @ANYBLOB="004e000000000000090000000000000008020000000000000100eb0000000000080000000000000000020000000000000000008000000000080000000010000000000000000000000108000000000000200000000000000000000000000000000000000000000000004000000000000000000000000000005e97e0818ad53b36637ddae08a4851d5711b183e7fbfb076ad9201c3cb2d040c387707a588dc956073e2cc78f3421898e8dc159d2d9401bc4dc3f3443ccf7e1adfc697603a4445b9c8ef1dffb4"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000500)='./file0\x00', 0xffff, 0x3, &(0x7f0000000800)=[{&(0x7f00000005c0)="2e2d92a146e7f229d62f83fb769560f86c9383d0bd713a4c6d1d28f8b70463ce1f30c63eed8ddb5943d3e34562c044f5b7a979d563fc1007641b850eb71d142947e51b286c6f492b613a8b54da7051f5719b604f6f653015b402b62a364efac3", 0x60, 0x40}, {&(0x7f0000002080)="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", 0xbf8}, {&(0x7f0000000700)="ee91612c3991620148fbd8672cb16b8c25173cd7087aafb86de3fc72718340e7b764ca540c6c9394c6be3c6e147b1b7765f67a418dfdabbbfe5fe8327f6e99995ef728eb7fa53c4a1fc2a418fa500b3ed78bd029ca281816e91f87b0996f1024071c5f4bfae5337f06b1f89adb2090c871257225bc9018987de4757502c10a70022f59dac7f06753622a3c2a6e48b7a0bac9d8153fadab483a381ce9dec7556ec0c53616a4d17126d8998c3b32ec350ceca42a61505ad8cf1ec9c94ea1ea278157783acff1a73906b858b26d995bbd9555a329d87365553cf48762c6d9d51a1dfaef93987cc74e4cfefc28", 0xeb, 0x9}], 0x2004060, 0x0) [ 560.179859][T11670] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:52:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) [ 560.349638][ T29] audit: type=1800 audit(1599285139.753:30): pid=11677 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16077 res=0 05:52:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0xc0fe, @tipc=@name, @isdn, @rc, 0x0, 0x0, 0x0, 0x1000000}) [ 560.499230][T11676] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 560.536395][ T29] audit: type=1804 audit(1599285139.783:31): pid=11679 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir686116763/syzkaller.9nEt8t/79/file0" dev="sda1" ino=16077 res=1 [ 560.562386][ T29] audit: type=1800 audit(1599285139.783:32): pid=11679 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16077 res=0 [ 560.583291][ T29] audit: type=1800 audit(1599285139.863:33): pid=11679 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16077 res=0 05:52:20 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "599db9", 0x80}) 05:52:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x3, 0x0, 0x0) 05:52:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0x3], 0x1, 0x800, 0x0, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0xe, &(0x7f0000000140)=""/14, 0x41000, 0x1, [], 0x0, 0x16, r2, 0x8, &(0x7f0000000240)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x8, 0xc5a0, 0xe5fb}, 0x10}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r3, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x12, r3, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000f, 0xb03bb99b2dea6cb1, r3, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7) mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x12, r0, 0x0) 05:52:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x8}], 0x1c) 05:52:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x88, 0x66, 0x0, &(0x7f00000001c0)) 05:52:20 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 05:52:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000031153e", 0x23}], 0x1}, 0x0) 05:52:21 executing program 2: r0 = getpid() r1 = getpid() socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)={r3}) 05:52:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x0, 0x0, &(0x7f0000000000)) r0 = socket(0xa, 0x5, 0x0) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x2, 0x1c, {0x80fe, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}}, 0x24) 05:52:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78}, 0x78) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0x25, 0x8080fffffffe) 05:52:22 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 05:52:22 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:52:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r0, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:52:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xa}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) [ 563.518616][ T9484] Bluetooth: hci0: command 0x0401 tx timeout 05:52:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000200)=[{}], 0x1, 0x3) 05:52:23 executing program 1: 05:52:23 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1fffff, 0x2, 0x82031, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000200), 0x0) ioctl$SIOCGETLINKNAME(0xffffffffffffffff, 0xc0189436, 0x0) r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x53, 0x0, &(0x7f0000000400)=0x1000000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0], 0x60}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 05:52:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x8, 0x6, 0x301, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x8000) 05:52:23 executing program 2: ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r1) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) 05:52:23 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x3, 0x6, @dev}, 0x10) [ 564.225598][ T29] audit: type=1400 audit(1599285143.633:34): avc: denied { block_suspend } for pid=11759 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:52:23 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) capget(&(0x7f0000000000), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRESHEX], 0x3, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/fb0\x00', 0x409040, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r1) syz_open_dev$dmmidi(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0x117, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x1, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xa, 0x0, 0x582e}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 564.492830][T11776] device lo entered promiscuous mode [ 564.505206][T11768] device lo left promiscuous mode [ 564.541234][T11776] device lo entered promiscuous mode [ 564.554421][T11768] device lo left promiscuous mode 05:52:24 executing program 4: sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 05:52:24 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x9, 0x8001) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') 05:52:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x5000) 05:52:25 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000880)='Q', 0x1, r0) 05:52:25 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0x9e0) 05:52:25 executing program 0: r0 = socket(0x1d, 0x2, 0x7) getsockopt$bt_BT_SECURITY(r0, 0x6b, 0x4, 0x0, 0x400000) 05:52:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) getitimer(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x8000}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) write$qrtrtun(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xfc0) dup(0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 05:52:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000005ac0)={0x1, 0x0, [{}]}) 05:52:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1c7, 0x400000) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x2, 0x10001}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3f, 0x81, 0x1, 0x3, 0x0, 0xc9, 0x60000, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x276b, 0x3}, 0x8200, 0x3, 0xc2, 0x23d7fdf2a480b010, 0x8, 0x0, 0x100}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) 05:52:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_AF={0x6}]}]}, 0x28}}, 0x0) 05:52:28 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f00000000c0)) 05:52:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r1 = gettid() prlimit64(r1, 0x0, &(0x7f0000000000)={0x80000001}, 0x0) 05:52:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006911000000000000051000000000000095096a0000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 05:52:28 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0xfffffffffffffcff) 05:52:28 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x40085618, &(0x7f00000004c0)={0x0, [], 0x0, "8c5d25e198b384"}) 05:52:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xe, &(0x7f00000008c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x55}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map={0x18, 0xa}, @alu={0x7, 0x0, 0xd, 0x7, 0x9, 0x6, 0xfffffffffffffff5}, @map={0x18, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @alu={0x3, 0x1, 0x4, 0x1, 0xa, 0xfffffffffffffff8, 0xffffffffffffffff}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}]}, 0x2c}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x5, 0x5, 0x4, 0x1, 0x1, {}, {0x2, 0x0, 0xeb, 0x1, 0x8c, 0x8f, "86c5b0e3"}, 0x7fffffff, 0x4, @offset, 0x3, 0x0, r2}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000440)={'syz0\x00', {0xa848, 0x8, 0x0, 0x401}, 0x3a, [0x8, 0x4, 0x0, 0xffff, 0x3, 0xfff, 0x3, 0x6, 0x0, 0x5, 0x1f5b, 0x800, 0xfffffffa, 0x1, 0x1800000, 0x1, 0xfff, 0x7, 0x0, 0x8000, 0x0, 0xa09a, 0x10001, 0x0, 0x4, 0x200, 0xfffffffe, 0x0, 0x6, 0xfffff800, 0x2, 0x0, 0x9, 0xffff, 0x800, 0xd4, 0x100, 0x1, 0xb6, 0x0, 0x2, 0x80000001, 0x7, 0x6, 0x40, 0x401, 0x80, 0x2, 0x9, 0xffff88af, 0x4, 0x40, 0x17, 0x3ff, 0x7fff, 0x4, 0x100, 0x0, 0x7, 0x2, 0x0, 0x1000, 0x4, 0x3f], [0x656, 0x9e, 0x3f, 0x3, 0x9, 0x80, 0x9, 0x5, 0x7554, 0x0, 0x8001, 0xf3, 0x80000001, 0x8, 0x80000001, 0x1, 0x6, 0x0, 0x2, 0x7ff, 0x10000, 0xfffffffd, 0x0, 0x8000, 0x3, 0x401, 0x0, 0x5, 0x100, 0x0, 0x8001, 0x1ff, 0xfffffff8, 0xb49, 0xe09, 0x4, 0x7000000, 0x3, 0x398, 0x7, 0xffff, 0x6, 0x1, 0x4000, 0xd34, 0x5, 0x400, 0x0, 0x10001, 0xffff, 0x2, 0x8, 0x9, 0x1, 0x20, 0x1ff, 0x2f3c, 0x8, 0xffffffff, 0x9, 0x25b, 0xfffffffb, 0x5b3, 0xeaa], [0x200, 0x1ff, 0x8, 0x4, 0x8, 0x2, 0x11a, 0x7, 0x2, 0x3f, 0x672, 0x3f, 0x2, 0x8, 0x6, 0x101, 0xa67, 0x7f, 0x5, 0x6, 0x1, 0x0, 0x9, 0x7fff, 0x1, 0x820, 0x8, 0x7fffffff, 0x5, 0x4, 0x9, 0xff, 0x0, 0x9b, 0xffffffff, 0x2, 0x200, 0x0, 0x1ff, 0x5, 0xfff, 0x0, 0x4, 0x101, 0xfffff000, 0x2, 0x7ff, 0x400, 0x0, 0x9, 0x0, 0x6b, 0x3ff, 0x3f, 0xa1, 0xde2, 0x8, 0x1, 0x7f, 0xf8000000, 0x0, 0x4, 0xfd, 0x80], [0x3, 0x3ff, 0x5, 0xd60, 0x5c, 0x3f, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x3, 0x200, 0x3, 0x100, 0x80000000, 0x6, 0x20, 0x9, 0x1f, 0x4, 0x6, 0x6, 0x1, 0x0, 0x3, 0xa6a, 0x4, 0xfff, 0x2, 0x800, 0x1, 0x0, 0x8, 0x8bd4, 0x5f, 0x8, 0x401, 0x1, 0x0, 0x6, 0x3, 0x37, 0xf02, 0xffffff63, 0x0, 0x3, 0x31, 0x40, 0x6, 0x4, 0x81, 0x7, 0xfffffffc, 0x1, 0x6, 0x3, 0x2, 0x27, 0x4, 0xffff, 0xd28, 0x80000000, 0x8]}, 0x45c) r4 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000100)={0x3, 0x0, 0x0, [0x100000000000000]}) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000003c0)={0x9c0000, 0x4, 0x5, r1, 0x0, &(0x7f0000000380)={0x9909d3, 0x3, [], @string=&(0x7f0000000340)}}) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000400)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r5, 0x4) socket(0x6, 0x5, 0xadb) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x9, &(0x7f00000002c0)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x7}, @jmp={0x5, 0x0, 0xb, 0xb, 0x3, 0x100, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0xa, 0x2, 0x0, r3}, @call={0x85, 0x0, 0x0, 0x13}, @initr0], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 05:52:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 569.517812][ T8725] Bluetooth: hci1: command 0x0406 tx timeout 05:52:29 executing program 0: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x6}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f00000003c0)={0x2, 0x0, @local}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='\f', 0x33c00}], 0x1}, 0x0) 05:52:29 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket(0xa, 0x5, 0x0) io_submit(r0, 0x2, &(0x7f0000001800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfefd}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:52:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000440)=""/250, 0xfffffdef) [ 570.146739][T11847] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 570.225894][T11847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 570.236202][T11847] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 05:52:29 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2, 0x4022072, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) 05:52:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x1c, 0x18, 0x21}, 0x1c}}, 0x0) 05:52:30 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 05:52:30 executing program 5: r0 = socket(0x1d, 0x3, 0x1) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x65, 0x1, 0x0, 0x404f00) 05:52:30 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', 0x0}) 05:52:30 executing program 0: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x88, &(0x7f0000000480)) 05:52:30 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x1, @sliced}) [ 571.830932][T11872] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 05:52:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) sendmmsg$unix(r0, &(0x7f0000002840)=[{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000180)="91", 0x1}], 0x2, &(0x7f0000000200)=[@rights={{0x18, 0x1, 0x1, [r1]}}], 0x18}, {&(0x7f0000000240)=@abs, 0x6e, &(0x7f00000022c0)}], 0x2, 0x0) [ 571.971145][T11875] erofs: (device loop0): erofs_read_superblock: cannot find valid erofs superblock 05:52:31 executing program 2: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6, @in=@local}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000100)=0x81, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 572.065137][T11875] erofs: (device loop0): erofs_read_superblock: cannot find valid erofs superblock 05:52:31 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, 0xffffffffffffffff) 05:52:31 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 05:52:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x70, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_fw={{0x9, 0x1, 'fw\x00'}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x70}}, 0x0) [ 572.737584][T11889] ceph: No mds server is up or the cluster is laggy [ 572.746548][ T9484] libceph: connect (1)[d::]:6789 error -101 [ 572.753080][ T9484] libceph: mon0 (1)[d::]:6789 connect error 05:52:32 executing program 1: getpriority(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'gretap0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 05:52:32 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 05:52:32 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) sendfile(r0, r0, 0x0, 0xd64a) 05:52:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002800128014000100767863616e"], 0x48}}, 0x0) 05:52:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 05:52:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000085f0d0ab98e8102b000005000000f003000058030000e001000088020000d0000000e00100005803000058030000580300005803000058030000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d0000000000000000000000000000000000000000000280074746c000000000000000000000000000000000000000000000000000000000000000000000038004d41535155455241444500000000000000000000000000000000000000000100000000000000ac1414aa7f000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80010010000000000000000000000000000000000000000280063707500000000000000000000000000000000000000000000000000000000000000000000004000636f6e6e6c696d6974000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000038005245444952454354000000000000000000000000000000000000000000000100000000000000ac1414aae00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a80000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000000000000ac1414bbac1414aa0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d0000000000000000000000000000000000000000000280069636d70020000000000000000000000000000000000000000000000000000ba76000000000038004d4153515545524144450000000000000000000000000000000000000000010500000000000000000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 05:52:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000140)) 05:52:33 executing program 5: clone3(&(0x7f00000023c0)={0x10000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:52:33 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f00000008c0), 0x10) 05:52:33 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8000, 0x7fff}, 0x406, 0x2, 0x1, 0x0, 0x8, 0x0, 0x81}, r1, 0x0, r0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8000, 0x7fff}, 0x406, 0x2, 0x1, 0x2, 0x0, 0x0, 0x81}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x5) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x4}, 0x46200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='d\x00', @ANYRES16=r2, @ANYBLOB="00042cbd7000fedbdf2502000000", @ANYRES32=0x0, @ANYBLOB="080b00000bd72fc9933e49037cd301ea25a437f79b0d0f70a6f6800b3c8652ee27520807f1645b493ba2e9f5c47ac123e697ae84dc357d4338181e57fcedcb2590cf6c2a37d2ee8253b45f76ce87c78a8379117f2ec8d3a90163e4723ff35d397261ff837787310c17bda92367e2973d2dfca54cf5ae78f53f24de4cc0835ab6006e9716b71d380bfb5098c28b7a5c6b6a0c358a4b553c0167c2", @ANYRES32=0x0], 0x64}, 0x1, 0x0, 0x0, 0xc1}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$SOUND_MIXER_INFO(r3, 0x805c4d65, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) 05:52:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="ea97e300fe3f00232361120f796b00f4eabec30b312b00640fc72fb9260800000f01c2ba000000008f30f9fa66660f38176c45e9", 0x34}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 05:52:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) setresgid(0xee01, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) prlimit64(r1, 0x0, 0x0, 0x0) 05:52:34 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000014}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) select(0x4, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000180)={0x0, 0x2710}) 05:52:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f00000003c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xf4, &(0x7f00000002c0)=""/244, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:52:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='@(\x00', 0x0) 05:52:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80) 05:52:35 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', &(0x7f00000003c0), 0x18) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 05:52:35 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2bc6, 0x103002) write$tun(r0, &(0x7f0000000100)={@void, @val, @ipv6=@dccp_packet={0x0, 0x6, "cd7deb", 0x13, 0x21, 0x0, @private1, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f3422e", 0x0, "a43057"}, "118153"}}}}, 0x45) 05:52:35 executing program 2: write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) 05:52:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @remote, 0x9}, 0x1c, 0x0}, 0x20008890) 05:52:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:52:35 executing program 0: syz_init_net_socket$llc(0x1a, 0x2, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x9fffffd, 0x7, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000380)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x6) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x1) 05:52:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x80001) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r1}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) sendmsg$NFNL_MSG_ACCT_GET(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000000)='#\t\\+&.\'\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(r4, &(0x7f0000000300)=@abs, &(0x7f00000003c0)=0xffffff50, 0x0) 05:52:36 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000240)=@ethtool_channels={0x1}}) 05:52:36 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000e40)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80, 0x0, 0x0, &(0x7f0000000680)=[{0x10}], 0x10}, 0x0) 05:52:36 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000001980)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="b0521a693ebbe0f545f3f04ba5031283803028b3cd73f7356e0ba5c227e348b6a8010f79073b2bf0329097a548b669de419f0b764b9de411a9d80c627c7dac9b24af2476566a6781a05546867967fb6c00eea64b93e598f2a6993b1ea2df25ac116c5815c954916578f63ef5644c1832a1facf1c9d3d692bb37d058e0034b018d6984833d4731b224e18762c21d1f478e87478fab2d4391c6581", 0x9a}, {&(0x7f0000000000)="8cf96e730431", 0x20000006}], 0x2}}], 0x1, 0x0) 05:52:36 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x0, r0}) 05:52:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000c00)=ANY=[], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, &(0x7f0000000340)="e4865f178232628c065fe1057833539bc18f8c63245e8c9aaa39769911d57457af8a794f49b765f67cb900dae7a949ecf33248e8f909a4a69c15d04bde1f5c04fcf48e99abfc9ce259639494928ca7ff0713dc91e1a27f5c8bb4ab4370169e447db32575e6ef375c11cb9168745cf8ecfc3955203ca3af0b122d2d25e1f185f8316ff6b5c77bcd32e776672cbbc558885dc7", 0x92, 0x8000, &(0x7f0000000140)={0x2, 0x0, @private=0xa010102}, 0x10) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0xf824b000) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x296, 0x48a69, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4, 0x3, 0x4, 0x5, 0x80000000}, 0xffffffffffffffff, 0x1, r0, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x8000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r2, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000400)) 05:52:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000000140)) 05:52:37 executing program 1: r0 = socket(0xa, 0x3, 0x200000000000ff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x8980, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f00000033c0)={&(0x7f0000000740)=@abs, 0x1b, &(0x7f0000000400)=[{&(0x7f0000000080)="26a08b79217c2c005fb9873bb46e9fbeaab661a8e292575097039699ae6ec464ade1b2f52d25b471", 0x28}], 0x300}, 0x0) 05:52:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x8c) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 05:52:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 05:52:38 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x6c033, 0xffffffffffffffff, 0x8000000) [ 579.100647][T12025] ebtables: wrong size: *len 264, entries_size 144, replsz 144 [ 579.161851][T12026] ebtables: wrong size: *len 264, entries_size 144, replsz 144 05:52:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x0, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) [ 579.648726][T12036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 05:52:39 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0xccdf, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffff, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "73010600"}, 0x0, 0x0, @fd}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a673666"}}) 05:52:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xcc0c, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000140)={0x0, 0x0, 0xffffffa2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x102) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000001400)="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", 0xe00) sendfile(r2, r3, 0x0, 0x14000) 05:52:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0xa, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140)='l', &(0x7f00000001c0)=@udp6}, 0x20) 05:52:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x48}}, 0x0) 05:52:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 05:52:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x12, 0x0, &(0x7f0000001140)) [ 580.573847][ T29] audit: type=1800 audit(1599285159.983:35): pid=12054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16172 res=0 05:52:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) [ 580.746878][ T29] audit: type=1804 audit(1599285160.023:36): pid=12055 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/75/file0" dev="sda1" ino=16172 res=1 05:52:40 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x0) signalfd4(r0, &(0x7f0000000540), 0x8, 0x0) 05:52:40 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 05:52:40 executing program 0: r0 = socket(0x0, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000100)}, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="ba", 0x1}], 0x1}, 0x0) 05:52:40 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x406, 0x2, 0x1, 0x0, 0x8, 0x0, 0x81}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x8000}, 0x406, 0x2, 0x0, 0x0, 0x0, 0x0, 0x81}, r2, 0xd, r1, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x46200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES16, @ANYBLOB="00042cbd7000fedbdf250200000008000b00", @ANYRES32=0x0, @ANYBLOB="080b00000bd72fc9933e49037cd301ea25a437f79b0d0f70a6f6800b3c8652ee27520807f1645b493ba2e9f5c47ac123e697ae84dc357d4338181e57fcedcb2590cf6c2a37d2ee8253b45f76ce87c78a8379117f2ec8d3a9016362723ff35d397261ff837787310c17bd", @ANYBLOB="0400050008000600ffffffff1400070000000000000000000002ffffac1e01010600010002a300000800"], 0x64}, 0x1, 0x0, 0x0, 0xc1}, 0x80) ioctl$TCSETSF(0xffffffffffffffff, 0x540b, &(0x7f0000001600)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, "a3ac1ca6ff33ec24c582bad3199482ecc7e03e"}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400019) [ 581.134192][ T29] audit: type=1800 audit(1599285160.543:37): pid=12055 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=16172 res=0 05:52:40 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2, r1) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 05:52:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x2c, r1, 0xe01, 0x0, 0x0, {0x3}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x2c}}, 0x0) 05:52:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf8d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000bc0)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea54794e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d88a13b0031497835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f0000000002ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae00000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435ba90cae00e1383f43a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a16ae5757072574afadf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a8060000f4ea1f031cd8432a27bc2cb985d55dc9dda125e9f2"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:52:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) 05:52:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4008ae89, &(0x7f0000000040)) 05:52:41 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000cc0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585605, &(0x7f0000000240)={0x1b10, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a7f113c"}, 0x0, 0x0, @fd}) 05:52:41 executing program 3: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f00000001c0)={&(0x7f0000000180), &(0x7f0000000300)=""/98, 0x62}) read$usbmon(r0, &(0x7f0000000380)=""/4096, 0x1000) 05:52:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f00000000c0), 0xd) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000500}) 05:52:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 05:52:42 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0x7fffdfbff000, 0x0, 0x4020032, 0xffffffffffffffff, 0x8000000) 05:52:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a3c32284beb55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed091cf579fa9d010000825d3317295f6580e8b2623506a8c8251a69158200000000f56bef6fcdd9"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28246f2f705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c396ba29739174dcc6c8fbf0ebf28c6882346de6a1b466bf3d"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000680)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5, {}, {}, {0x2, 0x10}}}, 0x24}}, 0x0) 05:52:43 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/time\x00') 05:52:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB='`\t\x00\x00', @ANYRES16=0x0, @ANYBLOB="010029bd70"], 0x960}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, &(0x7f0000000480)={'team0\x00'}) 05:52:43 executing program 2: r0 = socket(0x2, 0x803, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x9, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001180)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000005ec0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000005e80)={&(0x7f00000058c0)={0x424, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x50, 0x0, 0x8, 0xff}, {0x5, 0xa7}]}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0x4, 0x0, 0xf0}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x424}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x6) connect$rds(r4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$rds(r4, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 585.238678][ T9484] Bluetooth: hci2: command 0x0406 tx timeout 05:52:45 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0, 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 05:52:45 executing program 0: r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net/mcfilter\x00') r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r3 = getpid() r4 = eventfd(0x0) kcmp(r0, r3, 0x0, r1, r4) 05:52:45 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x10, 0x0}]}) 05:52:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x0, 0x12, r0, 0x80000000) 05:52:45 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = socket$isdn(0x22, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:52:45 executing program 2: r0 = socket(0x2, 0x803, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x9, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001180)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000005ec0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000005e80)={&(0x7f00000058c0)={0x424, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x50, 0x0, 0x8, 0xff}, {0x5, 0xa7}]}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0x4, 0x0, 0xf0}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x424}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x6) connect$rds(r4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$rds(r4, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 05:52:45 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000c00)=ANY=[], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r1, &(0x7f0000000340)="e4865f178232628c065fe1057833539bc18f8c63245e8c9aaa39769911d57457af8a794f49b765f67cb900dae7a949ecf33248e8f909a4a69c15d04bde1f5c04fcf48e99abfc9ce259639494928ca7ff0713dc91e1a27f5c8bb4ab43", 0x5c, 0x8000, &(0x7f0000000140)={0x2, 0x0, @private=0xa010102}, 0x10) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x100) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) io_setup(0x83, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00', @ANYRES16, @ANYBLOB="080027bd7000fbdbdf250c000000680050800900010078e2bedd9900000005000900000000000800030005ac0f00040006001c000880040001000400020004000200040002000400010004000200040006000800030005ac0f00040005001100010088ad8f339a3785877a70c642bf00000004000500040028000a000600aaaaaaaaaabb000008003700010000000800090001ac0f00"], 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) 05:52:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f0000002280)={0x2c, r1, 0xfed4aeb3a435894d, 0x0, 0x0, {0x2}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}]}, 0x2c}}, 0x0) 05:52:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000001040)='/proc/asound/card2/oss_mixer\x00', 0x40001, 0x0) write$proc_mixer(r1, &(0x7f0000000380)=ANY=[], 0x33) write$proc_mixer(r1, &(0x7f0000000100)=[{'DIGITAL3', @void}], 0x9) 05:52:45 executing program 2: r0 = socket(0x2, 0x803, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x9, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001180)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000005ec0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000005e80)={&(0x7f00000058c0)={0x424, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x50, 0x0, 0x8, 0xff}, {0x5, 0xa7}]}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0x4, 0x0, 0xf0}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x424}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x6) connect$rds(r4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$rds(r4, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 586.241415][ T9484] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 586.489371][ T9484] usb 6-1: Using ep0 maxpacket: 8 [ 586.608972][ T9484] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 586.618157][ T9484] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 586.628665][ T9484] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 05:52:46 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0xee01, 0x0) [ 586.830100][T12176] ALSA: mixer_oss: invalid OSS volume '' [ 586.889892][T12176] ALSA: mixer_oss: invalid OSS volume '' 05:52:46 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001040)='/dev/audio1\x00', 0xa0601, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000001080)) prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/4096) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000010c0), 0xc, 0x0}, 0x0) [ 587.098926][ T9484] usb 6-1: language id specifier not provided by device, defaulting to English [ 587.239156][ T9484] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 587.248563][ T9484] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 587.256701][ T9484] usb 6-1: Product: syz [ 587.261545][ T9484] usb 6-1: Manufacturer: syz [ 587.266330][ T9484] usb 6-1: SerialNumber: syz 05:52:47 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x81007702, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_dev$char_raw(&(0x7f0000000040)='/dev/raw/raw#\x00', 0x0, 0x0) write$char_raw(0xffffffffffffffff, 0x0, 0x20008280) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}]}, 0x30}}, 0x0) 05:52:47 executing program 0: syz_init_net_socket$ax25(0x9, 0x5, 0xcd) [ 587.738359][ T9484] usb 6-1: 0:2 : does not exist [ 587.786021][ T9484] usb 6-1: USB disconnect, device number 2 [ 588.688736][ T9484] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 589.096799][ T9484] usb 6-1: Using ep0 maxpacket: 8 05:52:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r2}) 05:52:48 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x42, 0x0, &(0x7f0000000080)) 05:52:48 executing program 2: r0 = socket(0x2, 0x803, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket(0x9, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001180)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000005ec0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000005e80)={&(0x7f00000058c0)={0x424, 0x0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8000}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x50, 0x0, 0x8, 0xff}, {0x5, 0xa7}]}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0x4, 0x0, 0xf0}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x424}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket(0x2, 0x803, 0x6) connect$rds(r4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) connect$rds(r4, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 05:52:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 05:52:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x0, 0xfffffdfd}) 05:52:48 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000), 0x4) [ 589.399119][ T9484] usb 6-1: unable to read config index 0 descriptor/all [ 589.406294][ T9484] usb 6-1: can't read configurations, error -71 [ 589.572098][ T29] audit: type=1804 audit(1599285168.983:38): pid=12225 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir686116763/syzkaller.9nEt8t/102/bus" dev="sda1" ino=16225 res=1 [ 589.762583][ T29] audit: type=1804 audit(1599285169.063:39): pid=12228 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir686116763/syzkaller.9nEt8t/102/bus" dev="sda1" ino=16225 res=1 05:52:49 executing program 0: r0 = socket(0xa, 0x3, 0x6) sendmmsg$unix(r0, &(0x7f0000019780)=[{&(0x7f0000000080)=@abs, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000100)='*', 0x1}], 0x1}], 0x1, 0x24040000) 05:52:49 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = getpgrp(0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x3000000, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 05:52:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 05:52:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xd}]}, 0x1c}}, 0x0) 05:52:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xf00}}}}]}, 0x78}}, 0x0) 05:52:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="f2450f516eccc402719ea300000080430f005030b971080000b897920000ba000000000f30266736f2446e430f78a371000000c74424009f000000c7442402ab650000ff1c24b948020000b8b63c0000ba000000000f3026f2440f1c460e66ba6100b8c4000000ef", 0x68}], 0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) [ 590.387711][T12245] sctp: [Deprecated]: syz-executor.1 (pid 12245) Use of int in max_burst socket option. [ 590.387711][T12245] Use struct sctp_assoc_value instead 05:52:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') read$fb(r0, &(0x7f0000000100)=""/4096, 0x1000) 05:52:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) [ 591.049399][T12267] sctp: [Deprecated]: syz-executor.1 (pid 12267) Use of int in max_burst socket option. [ 591.049399][T12267] Use struct sctp_assoc_value instead 05:52:50 executing program 0: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80207450, &(0x7f0000000000)) 05:52:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r1, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 05:52:50 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x1, 0x2b}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0xbb}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) [ 591.603981][T12279] IPVS: ftp: loaded support on port[0] = 21 [ 591.756430][T12284] sctp: [Deprecated]: syz-executor.1 (pid 12284) Use of int in max_burst socket option. [ 591.756430][T12284] Use struct sctp_assoc_value instead 05:52:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020aeb2, &(0x7f0000000140)) 05:52:51 executing program 1: r0 = socket(0xa, 0x3, 0x7) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={&(0x7f0000000040)={0xa, 0x700, 0x0, 0x8dffffff}, 0x5c, &(0x7f0000000100)={0x0}}, 0x0) [ 592.392500][T12280] IPVS: ftp: loaded support on port[0] = 21 [ 593.326619][ T9074] tipc: TX() has been purged, node left! 05:52:53 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000001580)=@in={0x2, 0x4e23, @rand_addr=0x64010101}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)="06706618cd5c4c8cff51b04b61347406fb196d176a4ec7b54b0e3b3d0d0f6216fd4a6c3401c49edd4921c9c0fc0c4540b94235f6c442736b4fd7d320fb0b8cbf0728ec49bd5928cfc6be23b89cd3", 0x4e}, {&(0x7f0000000440)="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", 0xb3b}], 0x2}, 0x0) 05:52:53 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10400, &(0x7f0000000200)=ANY=[]) 05:52:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000041c0)={0x30, 0x12, 0x901, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x11, 0x0, 0x0, 0x1, [@typed={0x4, 0x67}, @typed={0x8, 0x16, 0x0, 0x0, @u32}, @generic='}']}]}, 0x30}], 0x1}, 0x0) 05:52:53 executing program 2: r0 = socket(0x2a, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8982, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) [ 594.062609][T12339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 594.072307][T12339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:52:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f00000001c0)) 05:52:53 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 05:52:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x14) ioctl$TCSETS2(r0, 0x402c542b, 0x0) 05:52:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000240)="b8010000000f01c9ba0f78dbdb3d96b31a0f23d00f21f80f22130f23f80f011966b8c8000f00d03ef236660f00d881cc18efffff0f0f309666bad10466b8090066ef", 0x42}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 05:52:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) 05:52:55 executing program 5: r0 = socket(0xa, 0x6, 0x0) connect$inet(r0, &(0x7f0000000080), 0x10) 05:52:55 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e, 0x800) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, r0, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESOCT, @ANYBLOB="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", @ANYRESHEX, @ANYRESHEX=0x0, @ANYBLOB="a4f9bf3ee4ec43e98498d6246cb471f5ea04ee717508e570c17ab02d0e3e7e4448b8eef11439828b8dfc651c580fa6a604df1abe46935c5a92c38146d9b1e464ec8b9973a5b1a54874bcebbe65c16e7c3c97d4f7eb54e33edc4220016e91ba4b152bfdbfaaa6192df05628eeb1ebbec442415fe28b68d8d9d2aeec8ad0b2b32b43dd7fc62bec80ce098bbe404ee50f26e2b3c3932886eeb817d77ec68e171b1b32486b21e4002e1328709fde464d013f4688b6073bd5c8c05bace8a717d467f0f0d46b5af8b01c407f089386d5613b4c2469f93a688a50bb468ae06f2586948a0de7850111cefe69ba87da90d2", @ANYRESOCT, @ANYRES64], 0x171) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x149001) ioctl$VIDIOC_QUERYCTRL(r5, 0xc0445624, &(0x7f0000000080)={0x9, 0x100, "4adae67cf2f8fe02116a460ec712a7d97a330524f5c65d722260601e4ffbaba1", 0xfffffff9, 0xb7a, 0x0, 0x5, 0x12}) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 05:52:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 05:52:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x3, 0x0, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:52:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2]}, 0x1}]}, &(0x7f0000000240)=0x10) 05:52:56 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x29, 0x4, 0x0, 0x0) 05:52:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9e}, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x488, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x131800, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae00, 0x38) 05:52:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x64}}, 0x0) [ 597.612497][ T29] audit: type=1400 audit(1599285177.023:40): avc: denied { create } for pid=12390 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:52:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x30, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{}, {0x0, 0x0, 0x0, 0x0, 0xf9}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:52:57 executing program 5: r0 = socket(0x29, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000100), 0x4) 05:52:57 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self\x00', 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x1000000000009, 0x2) dup3(r0, r1, 0x0) 05:52:57 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000240)='-((.\x00') [ 598.042741][T12405] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 05:52:57 executing program 3: r0 = getpgid(0x0) clone3(&(0x7f0000000200)={0x10200100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[r0], 0x1}, 0x58) [ 598.240478][T12413] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 05:52:58 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x8001) write$fb(r0, &(0x7f0000000400)="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", 0x192) 05:52:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1}, 0x3f00) 05:52:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="6d047c005d52994c0afc21be2910ff1d47e2252cb7882b9abb2a2f8fb9399e0400c33f000000000089da006a001499b2d1b3a4952f36def66e54e4c909c01e8c4e61f8a0e810f7e2acdd0063c7caa49d5c"], 0x2) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 05:52:58 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)}, {&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000100)=""/27, 0x1b}], 0x3}}, {{&(0x7f0000000380)=@nl, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400)=""/123, 0x7b}], 0x1, &(0x7f00000005c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000015c0)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f0000002700)=""/182, 0xb6}, 0x400}, {{&(0x7f0000002e80)=@caif=@util, 0x80, &(0x7f0000002f00)}, 0x7}, {{&(0x7f0000002fc0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000003200)=[{&(0x7f0000003040)=""/122, 0x7a}, {&(0x7f00000030c0)=""/220, 0xdc}], 0x2, &(0x7f0000003240)=""/31, 0x1f}, 0x6}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000003280)=""/139, 0x8b}, {&(0x7f0000003340)=""/107, 0x6b}], 0x2}, 0x10000}, {{&(0x7f0000004400)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000004600)=""/169, 0xa9}}], 0x7, 0x40012160, &(0x7f00000048c0)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:52:58 executing program 1: r0 = socket(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$l2tp6(r0, &(0x7f0000000040)="10", 0x1, 0x48040, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x3}, 0x20) 05:52:58 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x2000000) 05:52:58 executing program 4: syz_open_dev$vim2m(0x0, 0x4, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x22180, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x11) 05:52:58 executing program 2: futex(0x0, 0x3, 0x0, &(0x7f0000000240), 0x0, 0x0) 05:52:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x9, 0x0, 0x0) 05:52:59 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x107, 0x16, 0x0, 0x0) 05:53:02 executing program 3: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x80c0) 05:53:02 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x44) r3 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000140)={{0x91}}) 05:53:02 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100020c10000000000000000000", 0x58}], 0x1) 05:53:02 executing program 1: set_mempolicy(0x3, &(0x7f0000000080)=0xa4af279, 0x3) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 05:53:02 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x84, 0x5}], 0x10}, 0x0) 05:53:02 executing program 5: r0 = socket(0x2b, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0xb, 0x0, 0x531000) [ 603.582904][ T9074] Bluetooth: hci6: Frame reassembly failed (-84) 05:53:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x59a09a8f4bb3da0d}}) 05:53:03 executing program 4: socket(0x35, 0x0, 0x0) 05:53:03 executing program 2: r0 = socket(0x2a, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8942, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 05:53:03 executing program 0: syz_mount_image$afs(&(0x7f0000000140)='afs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='dyn']) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0xa88020, &(0x7f00000006c0)) 05:53:03 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000005780)={0x2020}, 0x2020) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924926d1, 0x5dc) 05:53:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) getsockopt$inet6_mreq(r0, 0x29, 0x24, 0x0, &(0x7f0000000080)) 05:53:04 executing program 4: r0 = getpgrp(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x1000000000086, 0xffffffffffffffff, 0xe92d4fce7c806067) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x8000}, 0x4041e, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) sched_setscheduler(0x0, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x48201000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) 05:53:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='wg0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) 05:53:04 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) [ 605.597743][T10078] Bluetooth: hci6: command 0x1003 tx timeout [ 605.604104][ T2282] Bluetooth: hci6: sending frame failed (-49) [ 605.785629][T12539] IPVS: ftp: loaded support on port[0] = 21 [ 606.126419][ T383] tipc: TX() has been purged, node left! [ 606.293169][T12542] IPVS: ftp: loaded support on port[0] = 21 [ 607.678138][T10078] Bluetooth: hci6: command 0x1001 tx timeout [ 607.684525][ T2282] Bluetooth: hci6: sending frame failed (-49) [ 608.983813][ T383] tipc: TX() has been purged, node left! [ 609.757963][ T8720] Bluetooth: hci6: command 0x1009 tx timeout [ 610.478627][T10078] Bluetooth: hci3: command 0x0406 tx timeout 05:53:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = fsopen(&(0x7f0000001080)='ocfs2_dlmfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 05:53:13 executing program 3: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f00000000c0)={0x0, 0xfffffff5}}, 0xbb8) 05:53:13 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x140, 0x0, 0x0, 0x140, 0x0, 0x208, 0x2f8, 0x2f8, 0x208, 0x2f8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x84, 0x25, 0x0, 0x6bbe8f5aba21b082) syz_open_dev$mouse(0x0, 0x0, 0x2040) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006b, 0x0) 05:53:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb090920e03500004000c4636569b3ce4b50330026660f3881694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000ed", 0xfffffffffffffdbf}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0x80}, "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", "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"}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:53:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x20a42, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90, 0x0, 0x0, {0x0, 0x0, 0x40020000000000}}, 0x200000d0) 05:53:13 executing program 4: clock_adjtime(0x0, &(0x7f0000000080)={0x743, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802}) 06:27:24 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$ceph(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:27:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) bind(r0, &(0x7f0000000280)=@in6={0xa, 0x0, 0x8000, @private2}, 0x80) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'bridge0\x00', {}, 0x1}) clock_getres(0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'batadv0\x00', {}, 0x401}) r2 = socket(0x840000000002, 0x3, 0x200000000000ff) bind(r2, &(0x7f0000000280)=@hci={0x1f, 0x3}, 0x80) r3 = socket(0x840000000002, 0x3, 0x200000000000ff) bind(r3, &(0x7f0000000280)=@in6={0xa, 0x4e22, 0x1, @private2}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000040)={r3}) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) bind(r4, &(0x7f0000000280)=@in6={0xa, 0x0, 0x8000, @private2}, 0x80) r5 = timerfd_create(0x0, 0x800) timerfd_gettime(r5, &(0x7f0000000100)) bind(r4, &(0x7f0000000080)=@caif=@dbg={0x25, 0x4, 0x4}, 0x80) 06:27:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "4a0aa2c73b81bc16dc2281d2c1514faecfdb5e380e8ca40f8b8e5c7094d83bcac495d9abdadbf951e3fbcc8bfb34b196f47ae83f4de0cd9944c0199089eba8f57406344aedccf25bcd351492b8e2d887c804a628714e46761c4752fd79c15b341d13b1b404cc05a4aa165ed3e7270bed41b9c1c7bd1ffc18c00e344be0e641dee04cd4628fd0308ced2959098c8a23858d7339b9e85e35f9e95cb8d77fe53ec920eb28bcf1d59b164a9794dedb2eaef6a8801c3a07cfed67cd65b98c6ed9e8099d44512c64d3ed91f0c5ad007d8cc7f82d3714b23441e9a838289e17ba67fc9eaf9e74ecf1bc62f2f53917f2beaa91cf2d5ac4fa3c812f43717aed7def90a5d9"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0xfffffffc}}]}}]}, 0x148}}, 0x0) 06:27:24 executing program 5: r0 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="97", 0x1, 0x400c0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 06:27:24 executing program 1: r0 = memfd_create(&(0x7f0000001140)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000001440)=ANY=[@ANYBLOB="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"/638], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000080), 0x0) 06:27:25 executing program 3: ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000240)) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000000)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/kcm\x00') r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in, 0x0, 0x4, 0x0, 0x5}}, 0xe8) connect$inet6(r6, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) sendmmsg(r6, &(0x7f0000000240), 0x5c3, 0x0) ioctl$sock_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) preadv(r5, &(0x7f0000000480), 0x1000000000000243, 0x0, 0x0) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, &(0x7f0000000080)) ioctl$TCGETA(r4, 0x5405, &(0x7f0000000000)) 06:27:25 executing program 4: clone(0x68003800, 0x0, 0x0, 0x0, 0x0) 06:27:25 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0xc6042, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0xfbd, 0x0, 0x0, "16a62863d1f408c7e45662ea828c3c30", "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"}, 0xfbd, 0x0) 06:27:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:27:25 executing program 5: r0 = socket(0xa, 0x3, 0x21) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000840)={'wg1\x00'}) [ 616.290275][ T29] audit: type=1800 audit(1599287245.709:41): pid=12665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15749 res=0 [ 616.467830][ T29] audit: type=1800 audit(1599287245.779:42): pid=12665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15749 res=0 06:27:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140), 0x8) 06:27:26 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_j1939(r0, &(0x7f00000004c0)={0x1d, r3}, 0x18) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r3, 0x0, {0x0, 0xf0}}, 0x18) 06:27:26 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x184, 0x0, 0x0) 06:27:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}}, 0x0) 06:27:26 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x458}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc018480b, &(0x7f0000000000)) ioctl$HIDIOCGREPORTINFO(0xffffffffffffffff, 0xc00c4809, &(0x7f0000000000)={0x1, 0x100}) 06:27:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:27:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 06:27:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x16, 0x0, 0x0) 06:27:27 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) 06:27:27 executing program 0: ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740)='/dev/qrtr-tun\x00', 0x101002) io_setup(0x1d, &(0x7f0000000540)=0x0) io_submit(r2, 0x0, 0x0) read$qrtrtun(r1, 0x0, 0x0) 06:27:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') clock_gettime(0x0, &(0x7f0000021940)) recvmmsg(r0, &(0x7f0000021800)=[{{0x0, 0x0, &(0x7f00000207c0)=[{0x0}, {&(0x7f0000020640)=""/192, 0xc0}, {&(0x7f0000020700)=""/52, 0x34}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000003840)={&(0x7f00000037c0)={0x18, r1, 0x76b29fe781cfc301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 06:27:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) [ 618.221271][ T3228] usb 6-1: new high-speed USB device number 5 using dummy_hcd 06:27:27 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_emit_ethernet(0xe81, &(0x7f0000001740)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @dev}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}, 0x0) 06:27:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x40, 0x0, [], {0x0, @reserved}}) [ 618.447860][ T29] audit: type=1804 audit(1599287247.859:43): pid=12714 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/98/bus" dev="sda1" ino=15756 res=1 [ 618.469057][ T3228] usb 6-1: Using ep0 maxpacket: 16 [ 618.503057][ T29] audit: type=1804 audit(1599287247.919:44): pid=12716 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/98/bus" dev="sda1" ino=15756 res=1 [ 618.648815][ T3228] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 618.659824][ T3228] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 618.671062][ T3228] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 618.671212][ T3228] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 06:27:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read$hidraw(r0, &(0x7f0000000480)=""/163, 0xa3) [ 618.671386][ T3228] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 618.703440][ T3228] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.736038][ T3228] usb 6-1: config 0 descriptor?? 06:27:28 executing program 4: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) [ 619.122468][T12730] input: syz0 as /devices/virtual/input/input7 [ 619.302373][ T3228] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0006/input/input8 [ 619.381601][ T3228] input: HID 0458:5013 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0458:5013.0006/input/input9 [ 619.479911][ T3228] kye 0003:0458:5013.0006: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.5-1/input0 [ 619.530257][ T3228] usb 6-1: USB disconnect, device number 5 [ 619.889233][T12768] input: syz0 as /devices/virtual/input/input10 [ 620.200127][ T12] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 620.447948][ T12] usb 6-1: Using ep0 maxpacket: 16 [ 620.568654][ T12] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 620.579725][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 620.591008][ T12] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 620.601178][ T12] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 620.614437][ T12] usb 6-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 620.623862][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.778973][ T12] usb 6-1: config 0 descriptor?? 06:27:30 executing program 5: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c40)={0x24, r1, 0x30d03129f32be7df, 0x0, 0x0, {0x10}, [@ETHTOOL_A_COALESCE_RX_USECS={0x8, 0x2, 0x9effffff}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8}]}, 0x24}}, 0x0) 06:27:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x88, 0xa, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8000, &(0x7f0000000000)) 06:27:30 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)) 06:27:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:27:30 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) 06:27:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) [ 621.149213][ T12] usbhid 6-1:0.0: can't add hid device: -71 [ 621.155745][ T12] usbhid: probe of 6-1:0.0 failed with error -71 [ 621.319274][ T12] usb 6-1: USB disconnect, device number 6 06:27:30 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000000c0)='./file0\x00', 0x8, 0x2, &(0x7f0000000400)=[{0x0, 0x0, 0x1}, {0x0}], 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 06:27:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2a, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xfdffffff}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 06:27:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x19, &(0x7f0000000080)={@multicast1=0x2000000}, 0x8) 06:27:31 executing program 4: r0 = socket(0x2a, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xb, &(0x7f00000000c0)={0x0}}, 0x0) 06:27:31 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000004780)='/proc/cpuinfo\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000004400)=[{&(0x7f00000040c0), 0x0, 0x6}, {&(0x7f0000004180)="0726035b5ff48245974c5e6a7d3391e26f0acaf76618b1c79bf0458f667d305bd42a6c8f9df085678b", 0x29, 0x2}, {&(0x7f00000041c0)="f0ee4b42cf5c7792883044d2223704c1d69b856d118ff171ac27392287dc5c749ff7efce5de3545929dc09c87b7f32403b277ca913b284359237706080b13e98311dcf129fd9b20d1dab04f49671a555b47b7c40b0d746b50b69bdf226ef61ce133fc16e91666974679230de492904b133c7ba78b0c70351cc", 0x79, 0xd84}, {&(0x7f0000004240)="35fef2ffd2c2cfe1e48cc51770ca879cdd1d5dc1ae9f61164e505884a0393d6d15c0fea0b3ce677ec5c51ca781bf866c89ea32e7b5c27a2e925bbdd63e829996c6fb8f9b343eb3d44607040800c93dd669ecb46379ed61302e2bb0b9045088ef4efcc0dc12c38159046c962f454ecd7c6ac90c23bf3a7381ac185c44eb75eb63", 0x80, 0xf9d}, {&(0x7f00000042c0)="47834d3ab4eeef7b2e0827bd3c47416bf986e74ab94ef3a972c393da3905df9ab9bb", 0x22, 0x6a2}, {&(0x7f0000004340)="e51fd2b98c55594790000c908dde9aa8020515b0a5fede24278009bbe6c602c0fdf9ae662a981badca60601b1c0e1fcc67dcdfec82293c01ad62ce93cf0017e6a4a0c4c2e529c7421e1c5d5bfcfee54f8b0b06a0e54e9d37ec30b227ec4b1173d2d412f194149d91c8bf023fdfeb95cc2c2148a095a2714f5b04b66b2c5ca8f729c37de62685", 0x86}]) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000040c0)='/proc/partitions\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000044c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xff, 0x220100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x2, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000004500)=0xffffffffffffffff) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000004540)={0x1, 0x3, 0x4, 0x8, 0x1000, {}, {0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, "18d370f2"}, 0x0, 0x4, @offset=0x10, 0x5, 0x0, r4}) shmat(r3, &(0x7f0000ffe000/0x2000)=nil, 0x0) r5 = getpid() r6 = clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) clone3(&(0x7f0000004900)={0x110006b00, &(0x7f00000045c0), &(0x7f0000004600), &(0x7f0000004640), {0xe}, &(0x7f0000004680)=""/212, 0xd4, &(0x7f00000047c0)=""/193, &(0x7f00000048c0)=[r5, r6, r6], 0x3, {r7}}, 0x58) write$P9_RSTAT(r2, &(0x7f0000004100)=ANY=[@ANYRESDEC=r2], 0x4d) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 06:27:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x68, 0x2a, "6260a71c33599fdf32da1fab942e2004253d65fc57a6a9c80cb7e09efc9d3888b3b9e9b390cc5b0832e5fdb48129bee7f177e49d6311b797a2e68159dcf18a3d30239c934a0a5926b65cc68b34c1b0af6cac7eeadf7e46fd64563c747e5490755a60db04"}]}, 0x7c}}, 0x0) [ 622.056441][T12821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:27:31 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/134, 0x86}}, 0x120) write$UHID_DESTROY(r0, &(0x7f00000002c0), 0x4) [ 622.210517][T12831] device veth5 entered promiscuous mode 06:27:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x4}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x14, 0x2, [@TCA_FW_MASK={0x5}, @TCA_FW_CLASSID={0x8}]}}]}, 0x40}}, 0x0) [ 622.279348][T12834] Dev loop1: unable to read RDB block 15 [ 622.285292][T12834] loop1: unable to read partition table [ 622.291539][T12834] loop1: partition table beyond EOD, truncated [ 622.297892][T12834] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 06:27:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 622.380594][T12845] IPVS: ftp: loaded support on port[0] = 21 06:27:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000900)={'syz1\x00'}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x4004556d, 0x0) 06:27:32 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/raw\x00') read$FUSE(r0, 0x0, 0x0) [ 622.823071][T12861] input: syz1 as /devices/virtual/input/input11 [ 622.877890][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.885543][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.893634][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.901415][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.909169][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.916782][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.924536][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.932234][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.939983][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.948277][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.955880][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.963859][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.971534][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.979263][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.986861][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 622.994559][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.002281][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.009996][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.017734][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.025335][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.033027][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.040838][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.048529][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.056136][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.063865][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.071566][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.079313][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.086895][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.094626][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.102299][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.109997][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.117742][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.125340][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.133041][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.141047][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.148759][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.156362][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.164345][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.172026][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.179708][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.187299][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.195038][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.202723][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.210807][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.218518][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.226109][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.233807][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.241485][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.249160][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.256938][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.264655][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.272373][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.280262][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.287989][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.295577][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.303328][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.312030][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.319725][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.327313][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.336436][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.344207][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.351941][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.360430][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.368215][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.375801][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.383635][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.391713][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.399490][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.407092][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.414860][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.422636][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.430413][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.438178][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.445765][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.454154][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.461863][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.469576][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.477185][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.484918][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.492608][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.500287][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.507970][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.515548][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.523281][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.530973][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.537394][T12838] IPVS: ftp: loaded support on port[0] = 21 [ 623.538647][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.552130][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.559842][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.567443][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.575119][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.582882][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.590607][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.598361][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.605957][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.613825][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.621549][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.629293][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.636874][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.644669][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.652488][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.660238][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.667973][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.675568][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.684907][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.692621][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.700369][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.708165][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.715764][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.723491][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.731236][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.739861][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.747457][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.755201][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.762950][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.771489][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.779212][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.786796][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.794594][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.802353][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.810128][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.817872][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.825484][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.833270][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.841388][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.849104][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.856706][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.864452][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.872312][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.879983][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.887658][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.895259][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.902955][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.910622][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 623.918515][ T8723] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 624.005718][T12861] input: syz1 as /devices/virtual/input/input12 [ 624.010588][T12898] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 624.091296][ T8722] tipc: TX() has been purged, node left! 06:27:33 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}}}, 0x10) 06:27:33 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05640, &(0x7f0000000080)={0x2, 0x0, 0x4, 0x0, 0x3136564e, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '_Cx0'}, 0x0, 0x0, @userptr}) 06:27:33 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010101}, @xdp={0x2c, 0x0, 0x0, 0x1f}, @hci={0x2, 0xfff7, 0x3}, 0x7fff, 0x0, 0x0, 0x0, 0xff00, 0x0, 0x4}) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x1, [@default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 06:27:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x10d000, 0x0) read$hidraw(r0, 0x0, 0xeffdffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) 06:27:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r0, 0x40096101, &(0x7f0000000080)={0x0, 0x0, 0xfe, [], 0x0}) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 625.843175][T12956] QAT: Stopping all acceleration devices. [ 626.055811][T12956] QAT: Stopping all acceleration devices. [ 628.142250][ T8723] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 06:27:37 executing program 1: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000100)='./file0\x00', 0x0) 06:27:37 executing program 2: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=@udp}, 0x20) 06:27:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x3c, 0x0, &(0x7f0000000380)=[@dead_binder_done, @free_buffer, @acquire_done={0x40106309, 0x3}, @free_buffer, @register_looper], 0x1a, 0x0, &(0x7f0000000440)="70b1f9cb75a31577b7b08033f2e704787edea5aaaafc35654e90"}) 06:27:37 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0d05640, &(0x7f0000000080)={0x2, 0x0, 0x4, 0x0, 0x3136564e, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '_Cx0'}, 0x0, 0x0, @userptr}) 06:27:37 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000780)=ANY=[@ANYRESDEC], 0x14) sendfile(r2, r2, &(0x7f0000000000), 0x0) getsockopt$inet_int(r2, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x90583, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001400)=[{{&(0x7f0000000300)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x4d8}}, {{&(0x7f0000000480)=@rc={0x1f, @none, 0x8}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000500)="2015bca4d60f0ffd0fafa7eb92362b7f07f9452f3d5a995b702d309bc64d11c8f4ab7e8a63160eeb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838639bbc1b8f9f19d1d3e8c5e5c629624137b47", 0x4f}, {0x0}, {0x0}], 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x428}}, {{&(0x7f0000000580)=@rc={0x1f, @any, 0x5}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)}, {&(0x7f0000001240)="0fc816245384e53b1404b0632ec48146a6ef2b451763f66e7cd6912bc500ac9a1f840cee75e77fb1a57dc5949051d351b714147bf2b8ceeff27ad939e9", 0x3d}], 0x2}}], 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) keyctl$set_timeout(0xf, 0x0, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0xbf) unshare(0x60000000) 06:27:37 executing program 4: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xea) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[], 0xfffffd6d) bind$tipc(0xffffffffffffffff, &(0x7f0000000300)=@name, 0x10) [ 628.637054][T12982] IPVS: ftp: loaded support on port[0] = 21 06:27:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 06:27:38 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x40c2, 0x0) write(r3, &(0x7f0000001400)="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", 0xe00) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000400)='[$procmd5sum(wlan1^vboxnet0\x00', &(0x7f0000000440)='+security*\x00', 0x0], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 628.979877][T12986] fuse: Bad value for 'fd' 06:27:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000007280)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="eb"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000001000), 0x4000222, 0x40000022, 0x0) 06:27:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001600)}, {0x0}, {&(0x7f0000000040)}], 0x3) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r3) 06:27:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 06:27:39 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xc7, 0xc, 0x1b, 0x10, 0x12d1, 0x14ac, 0x9e8c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf8, 0x77, 0xc8}}]}}]}}, 0x0) [ 629.985695][ T383] tipc: TX() has been purged, node left! 06:27:39 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x40c2, 0x0) write(r3, &(0x7f0000001400)="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", 0xe00) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000400)='[$procmd5sum(wlan1^vboxnet0\x00', &(0x7f0000000440)='+security*\x00', 0x0], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', 0x0]) ptrace$setopts(0x4206, r0, 0x0, 0x2) 06:27:39 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xc, &(0x7f0000000000)={0x4}, 0x10) 06:27:39 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80401, 0x0) write$char_raw(r0, 0x0, 0x0) [ 630.817923][T10794] usb 4-1: new high-speed USB device number 10 using dummy_hcd 06:27:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5423, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x0, "13edf714a893b900"}) 06:27:40 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = io_uring_setup(0x1911, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @private}}}, 0x88) 06:27:40 executing program 1: r0 = io_uring_setup(0x7664, &(0x7f0000000180)) r1 = io_uring_setup(0x7664, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[r1], 0x1) [ 631.078478][T10794] usb 4-1: Using ep0 maxpacket: 16 [ 631.101878][ T29] audit: type=1800 audit(1599287260.519:45): pid=13033 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15832 res=0 06:27:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) open(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) [ 631.359485][T10794] usb 4-1: New USB device found, idVendor=12d1, idProduct=14ac, bcdDevice=9e.8c [ 631.368988][T10794] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 631.377124][T10794] usb 4-1: Product: syz [ 631.381673][T10794] usb 4-1: Manufacturer: syz [ 631.386442][T10794] usb 4-1: SerialNumber: syz 06:27:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f00000001c0)="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", 0x3b1, r1) [ 631.596592][T10794] usb 4-1: config 0 descriptor?? [ 631.849272][T10794] usb 4-1: USB disconnect, device number 10 06:27:41 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3a8c4, &(0x7f0000000200)) 06:27:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 06:27:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sysinfo(&(0x7f0000000300)=""/4096) [ 632.629916][T10794] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 632.877821][T10794] usb 4-1: Using ep0 maxpacket: 16 [ 633.165144][T10794] usb 4-1: New USB device found, idVendor=12d1, idProduct=14ac, bcdDevice=9e.8c [ 633.175331][T10794] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.183697][T10794] usb 4-1: Product: syz [ 633.188114][T10794] usb 4-1: Manufacturer: syz [ 633.193548][T10794] usb 4-1: SerialNumber: syz [ 633.282632][T10794] usb 4-1: config 0 descriptor?? 06:27:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x3c}}, 0x0) 06:27:43 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x66, &(0x7f0000000040), 0x4) 06:27:43 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r2, 0x2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x4000000, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000000)="0200000000000000", 0x8}}, 0x0) 06:27:43 executing program 1: r0 = memfd_create(&(0x7f0000000040)='O\xfc,:\'\x00', 0x0) writev(r0, &(0x7f0000002540)=[{0x0}, {0x0}, {&(0x7f00000003c0)='\n', 0x1}], 0x3) 06:27:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'nr0\x00'}) 06:27:43 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x2000000}) [ 633.634101][T10078] usb 4-1: USB disconnect, device number 11 [ 633.783897][T13242] vcan0: tx address claim with dest, not broadcast [ 633.844946][T13247] vcan0: tx address claim with dest, not broadcast 06:27:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) semget$private(0x0, 0x2, 0x0) 06:27:43 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89e7, &(0x7f0000000040)={@null=' \x00', 0x0, 'veth0_to_team\x00'}) 06:27:43 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x1, r3}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000280)={0x0, 0x0, 0x0, r0, 0x18}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000240)={0x0, &(0x7f0000000200), 0x0, r3}) 06:27:43 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x20) bind$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x20) 06:27:43 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) 06:27:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0xf}, &(0x7f00000000c0)=0x20) 06:27:44 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xa0001, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 06:27:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000000740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000380)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(0xffffffffffffffff, 0xc0245720, &(0x7f0000000600)) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'ip6_vti0\x00', 0x0, 0x2f, 0x3, 0x81, 0x1, 0x28, @mcast1, @ipv4, 0x10, 0x40, 0x1, 0x7fff}}) clone3(&(0x7f0000000380)={0x200000000, 0x0, 0x0, 0x0, {0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0xa, {r0}}, 0x58) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x41) socket$inet6_dccp(0xa, 0x6, 0x0) 06:27:44 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x120601) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x3000000, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3]}}, 0xfffffdef) 06:27:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffff801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:27:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newneigh={0x24, 0x1c, 0x705, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) 06:27:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="34000000100005070000fa00000000000000001a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="44000000100081050000000000507291450938a8", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r3, @ANYBLOB="a07ed2028a198e4142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477d01047b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 06:27:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000008f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000003d00)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 06:27:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40007, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:27:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x1}]}}}]}, 0x3c}}, 0x0) [ 635.643402][T13289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:27:45 executing program 2: syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_complete(0x0) open(0x0, 0x141042, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x84, r2, 0xe92d4fce7c806067) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000380), 0x0) 06:27:45 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000080)="0e", 0x1}], 0x1}, 0x0) [ 636.078709][T10078] Bluetooth: hci4: command 0x0406 tx timeout 06:27:45 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x5c, 0x0) 06:27:45 executing program 5: r0 = io_uring_setup(0x697e, &(0x7f0000000080)) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000000000/0x4000)=nil, &(0x7f0000002000/0x1000)=nil, 0x0, 0x0) 06:27:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3, 0x3f, 0x0, 0x922, 0x1}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 06:27:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x50}, 0x48) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x4, r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xa}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x50}, 0x48) r4 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, r2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000004c0)={r4, r1, 0x4}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r4}, 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e, 0xa}, [@ldst={0x2, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf96a115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d070e715dba413b217369ca8b6712f3024b7041b1df65bcda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f0008000000000000b3fdc4b486fd03eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254aed491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3598a6a7a103680e5e5971ff4bf23242a1f2c28159f09943b10600000000000000f4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b9462803111a53e0f05a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de05885dfa7e85ad3428f4a1bc3f8fd8e4a5a33744ccc448bdf1d41a2d8bda74d66016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730401000000000000000000000000eb55d001623258a141bd587cc9dad46de56ef907b0000000000000000079ae5498f6589880ed6eea7b9c670012bd05e7de0940313c5870786554df26236ebced931111b473bb4c50ce22859f2e49eb0490cb6941b8285d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c860119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd943ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630000000002232e2770200c6ed7966130b547dbf8b497af0a77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3ca2cf7908b6d7d748308d4a09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e930ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c69673de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd3ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e09005bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f3cef7925d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f7c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd37636555d3344bae34347f5ab0d534b8d63e4ca3b671f2de1ceb519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb323280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2cebdf902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026c8888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab2253269785d8db874609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc628879a46e820a2cf91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde2e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372dad340000008f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e3678905cb0e3f7275dea065094140acbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7e37a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c97536e20d2cb639ecd58709b05a20097208d03f7a146a6901913618738c067864e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b638df94b561c6715a32a394ed1e911b670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579878acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb30100fdbfcbbc1254d295aa126f912ab2447c6a9007f53a7f5d51ea480371748d18f8e10608ab8261fe058d1732f28814a9981d848c4a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c89212794781573e9ef585980789a92b9848906f545559d32112b5040f0776703763249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e022b821880f2cee6efef63239ea73f0e872bda1d39da508de5a2952627ca1e0d5a0a1f3945ef2fba3ff9f5142b2a35d23b6728febfd82dfae07f59532886d96ddbf59b7f95ce81f048de58baae4cc90ef4878ce334a36055159376de87dd8f8a15f2ce182e8da95582e0b2d56cede9cf22287a4994c05705000000000000000bbbee4edc051da9ac5ddf9a0e96e1308611aa0a8d6b6a640e803362f361641ee367c2863ef4329f10af6d47765a1fe091a557fe0006f7003c08c0bc8f3d47bf703f466799aa89b73f10a5e9386377189e9fe5a302a6a3eef2f4bb10300ec4dff63c15fcc6ab37fc303a593422b0ada81ee70e61506393ab7994645c1c6f2016dddb07e411e37d7a1597ee1b1c35d9ce13b9bc378e9e660e1c57bdceda9cec725719dbc10aec5e4e84d79ada50ffff0000c63437328caf28844e06abee81b0bbc34ceddc5a281161f00b4dc290cd3397ea8c78d185aafd546acb8a7448b10f67196cac6436ec4377009f1c703439f1a3a7d03f63826c3e3b408a5f1f66f1ff2e188b4d3e2a5edd89ca3b388166483f3ba72c146f3ddae21a84c12376d71eeefbb73159ec61aa26596e8e41cdcd8ef70e3ae061048e75fb75eea7744d437a2ef67825699c47eec8c5cd79729293665019f6ed528e40442f47408352ffe3cf332f93528071cda332d19e6d2f33f0455ec99f47aeef72ef74613abcbc142956563802a62eb77567bbcbd053f34e764d844fa808c2c62ff9d8f3ab215a8a6681ce865cb36d2351a619a6a98307d16146beb83e0b92ffb8778deb7bd04d2ed011c9c686b8b88792b3a935ae45ebb3f9928567d536d7ae7f2a8957d9c6d1ee14071139b34d19da6dd934fa8b65170191058cf6fb0ffe94c65630940a7444e106139b50d1f9334971ea8a55e03a5cbe70056f0822022173746de1a077f4feb2c2b37ff12a5e326950149024521d94babb609e0ab0b82dd5174c5541c60ab2cd197c04532e5366d5f04654a07f5b6643c7a694f33f8ae91543654b3e346c0069aaa8b72883814fd9cbb99fe2d36b872b51a977a14415acdda2599106fe4041594ceb6e5b58c1d0fd38df5c728e46a2d10ad3e97d1e693528f8500a3b16d727b83a60da1b73078117124c1189577434a1000000000000000000000000000000000000000000000000000000000000000029b6108aa323c9318ce1d91eb8b99fac308cd1a858d6b7b717f1c5d9d4714861a240031eb4a01efb3e97baad70affc3c63c2206d465a839afdf5f7e0482fb2ac5cb484a7997a503f962c01cd8ab3cd40cc0d3d0380fcfbd661337d01c43544114334c772c7e921b363e7e6cc797a39168aceb8426166e715bd1ff0729b585e2abdfeccecb5e9b1b708e4daac2aee3b9c12227ae8b51867393b8522339399570950a25f7a416f735d37a9cfaee977f7e1e5d6db942d7680f74e76d9fe0fce36fbe36696a4d066aa23a4689bb650ee4c443ec4eaaa01805ef142f4777f92e8da7b00000000000000000000000000000000000000c6207f5c9977db3f13aabaa5480912d87cae4c3b75f0e80b3391ab65f38e8cc45e744b053a561b93d38a882d30f9ce307d43bb54dcd7300ecf9bdd109fdc47ccc5b307c1fad24c0cbbe41acfaccffe77d753f3b30b0f9c442899385b64f52410beae5afd80146b22fd45e200140ba2dc3214fce24e1e1b01396c80ed498f2957688e1543e6faade69c70238d0bf8a42e31b7fb8a3170d1124a2c0d5fd78257761a62e5020b17cc652aa104a5645232628d8ee4a68e549ed610ea333fe41437b5ce0860b00fba6c62244c22d24d318d470dcb6fc37c9ad45039de443323ef8deaa77618ceb79d462da44b3f809ceadddec29690c4784574c9e8032a25ddd754e56822df2b5cc91e262edfd35091317be1048896bed994710b0a42f12c302274219ab617ddeff011f16e18b50e1f59be4c06036f807af70533b39edd7048675ff84fb015163bf64ded20685feb68042e985fb9d6c23ddef0e14e8cf488a761c78ef629001df2f1345dbcc55706c97c1231ade5092140b8262d941854df84359e94d7554257656d29e60286d84e5bc294cd9eb15f423ef4dcd21cfc96241066acd8d4a07aa74305f940d518990822c79abc9be9078569982525725e7e378612269923830512d82eeec4501ca0bf3cbc8893f43884743e710d0045c638b303b7067c4640633ee3c5e237c846c2fe5b887817132bdfc0a337a6853e5917f5e23e8f24977504fbf3adca2cda056347678c398c8799a07efb62c8a808b2c66e9891330f8b2b63a55cee665c4045a5b48d4f40655a0135892ca97d20b455fed4b05f7281b364e58857609a90824a128f3bcdb6bffe001bd00ed3b7eae336496a3ffc19b8ffb617b7d03792d4352ed4e6fe7c604af99ee3c6b9596b4ba81caf4e7868a23333c59fe5a64a8c62748b55287b5db9652d2f32a7efe7ea9baca71477"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x50}, 0x48) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r7, r6}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x50}, 0x48) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000004c0)={r8, r5, 0x4, r9}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r8}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x402300) 06:27:46 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind$xdp(r0, 0x0, 0x0) 06:27:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 06:27:46 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x40047459, 0x0) 06:27:47 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000440)=[{r0}], 0x1, 0x0, 0x0, 0x0) 06:27:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) tkill(r0, 0x1000000000016) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 06:27:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x2, &(0x7f0000000000)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x2, 0xe2, &(0x7f0000000200)=""/226, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 06:27:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 06:27:49 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) 06:27:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000200)) 06:27:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)=[{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)='\'0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:27:55 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400, 0x0) read$rfkill(r0, &(0x7f0000001640), 0x3) 06:27:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3d, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000000206000000000000000000000000000010000300686173683a69702c6d616300050004fffe0000000900020073797a30000000000500050002000000050001000600000079255aa533f389f1498886cc32431132b418657d2a1deaf5b40bf984cfe284c9f74b1b5ee3ecd942e3596cf79f5472182588157c1c402fed75fbc638647a410d2e808d935e83708538afd2931a2eb89fab326f4000f249655c19666c8146fe63205526c55f92a9c26bb677c69c91f05a"], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, 0x0, 0x4004000) socket$inet6_tcp(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x3e7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 06:27:55 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000040), 0x0) 05:53:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', '*(!/@&\x00'}) 05:53:46 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:53:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b4a, 0x0) 05:53:46 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x72, &(0x7f00000001c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000280)=0x9c) 05:53:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x71, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000040)={0x34, r1, 0x421, 0x0, 0x0, {{}, {0xa000000}, {0x18, 0x17, {0x60, 0x0, @udp='udp:syz0\x00'}}}}, 0x34}}, 0x0) 05:53:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$sock(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[@timestamping={{0x14}}], 0x18}}], 0x2, 0x0) 05:53:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 05:53:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000003400)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000003440)={0x2, 0x0, @remote}, 0x10) [ 647.573428][ T29] audit: type=1804 audit(1599285226.986:53): pid=13588 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir148261832/syzkaller.mkW6Tg/74/bus" dev="sda1" ino=15739 res=1 [ 647.676431][T13593] sctp: [Deprecated]: syz-executor.5 (pid 13593) Use of int in max_burst socket option. [ 647.676431][T13593] Use struct sctp_assoc_value instead [ 647.719683][T13595] tipc: Enabling of bearer rejected, failed to enable media [ 647.732482][ T29] audit: type=1804 audit(1599285227.086:54): pid=13593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir148261832/syzkaller.mkW6Tg/74/bus" dev="sda1" ino=15739 res=1 [ 647.807242][T13594] tipc: Enabling of bearer rejected, failed to enable media 05:53:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000340)={0x1, 0x2, 0xffffffff}) 05:53:47 executing program 3: r0 = socket(0x2c, 0x800000003, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x11, 0x10, 0x0, 0x0) [ 647.976668][ T29] audit: type=1804 audit(1599285227.246:55): pid=13593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir148261832/syzkaller.mkW6Tg/74/bus" dev="sda1" ino=15739 res=1 05:53:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000600)={@dev}, 0x14) 05:53:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x20, r2, 0xf07, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x4}]}]}, 0x20}}, 0x0) 05:53:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000900)={'syz1\x00'}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x40045569, 0x0) 05:53:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 05:53:48 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f000000b000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 05:53:48 executing program 4: r0 = socket(0xa, 0x3, 0x200000000000ff) ioctl$sock_SIOCADDRT(r0, 0x8918, &(0x7f0000000180)={0xfe80, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, @can, @ax25={0x3, @bcast}, 0x0, 0x0, 0x0, 0x600}) 05:53:48 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/consoles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000007c0)={0x0, 0x0, r1}) [ 648.793423][T13614] input: syz1 as /devices/virtual/input/input13 [ 648.866047][T13619] input: syz1 as /devices/virtual/input/input14 05:53:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 05:53:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000000)={0x0, 0x0, 0x10000000000000}) 05:53:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='Y', 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 05:53:48 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 05:53:48 executing program 0: r0 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000120005"], 0x60}}, 0x0) 05:53:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 649.624216][ T29] audit: type=1804 audit(1599285229.036:56): pid=13637 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/120/bus" dev="sda1" ino=15756 res=1 [ 649.793489][ T29] audit: type=1804 audit(1599285229.076:57): pid=13641 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/120/bus" dev="sda1" ino=15756 res=1 [ 650.190221][T13610] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 650.288784][T13610] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 05:53:49 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'vlan1\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'ip6gre0\x00'}}, 0x1e) 05:53:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffff, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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", 0x3e3) sendfile(r0, r1, 0x0, 0x14088) 05:53:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:53:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/ip6_mr_cache\x00') read$qrtrtun(r0, 0x0, 0x0) 05:53:49 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x4}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000240)="e9", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}], 0x2, 0x0) 05:53:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000f10000008000300", @ANYRES32=r7], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) [ 650.603418][ T29] audit: type=1800 audit(1599285230.016:58): pid=13664 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15769 res=0 [ 650.797173][ T29] audit: type=1804 audit(1599285230.056:59): pid=13667 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir861930889/syzkaller.66SuqV/104/file1/file0" dev="sda1" ino=15769 res=1 [ 650.824297][ T29] audit: type=1804 audit(1599285230.086:60): pid=13660 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir441841514/syzkaller.S3YoAE/147/cgroup.controllers" dev="sda1" ino=15763 res=1 05:53:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:53:50 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x82) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) write$char_raw(r0, &(0x7f0000001800)=ANY=[], 0x203) 05:53:50 executing program 2: socket(0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(0xffffffffffffffff, 0x400c330d, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x4, 0x1, 0x6, 0x1, 0x0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x80, 0x3, 0x0, 0x4, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000240)=ANY=[@ANYRES16=0x0, @ANYBLOB="000000000000000000000000000008000100a8906a67c23e01ee073ec5e356d665cae5615e333e61f699c632d2f31aeea8abbc9335cc1a2dfa5ac7069b6bd1c0b37f3000c588e09a1be6d04029ea35a57233b1613b824dc56ed9121281e27242ad83b3d654ce10b0ee4294110bf8c5e38dc74b9c2c1be7f4a3f7a9dff38da122bd2281c90aa47027ee28a9910f57067a3038b3897796e661cf8feaa116eab40c8d3d74808394f4bdedfb10952259a57276ef93de87aec305a5dfcd507bb125", @ANYRES32=0x0, @ANYBLOB="040002800800", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB="4400028040000100240001006c625f706f72745f737461", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004000000", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x1d8}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 05:53:50 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 05:53:50 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9dfc00000000000200f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000e10004003c5811039e15775027ecce66fd792bbf0e5bf5fd9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b5, &(0x7f0000000400)="c4c691019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dadaac9f11cb59af65c67ecdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a208718e3cccd93f0fc5ef63616a7cf700000000a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a288594f90399513f49d5135aea235b86495999dd604f5f8e6845a8a8c2e95d09954d467317f1ec9f9a84072163cb1544c90bc985dba0f4632b31e0cc668a8243dfa0a42ab126a3b83190da0000000010b6f7fac3197cfa624a492065a921dbbb5d2dc410416696e8a9ed786e4858ab11ae372693942d33c3e3baa38562c654c221e2be181db684c4f11a99e67769fdc717b95b944f1d9af17ae00c87659c5c12dfdca25346f3b4a2f1f66de80fd49d55bbb763b17f15075ced4e05448502199c55faa104175f1836ab66f84f05374c3c06e15ed2bdb70cdb8788307282f1c0379364a38bd91cebca06e2271f1a5907e55ada682fadb46925f049d1b6c5b7948cf4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 651.276093][ T29] audit: type=1804 audit(1599285230.686:61): pid=13652 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir441841514/syzkaller.S3YoAE/147/cgroup.controllers" dev="sda1" ino=15763 res=1 05:53:51 executing program 0: bpf$BPF_BTF_LOAD(0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:53:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:53:51 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000001c0)="bf", 0xfffffe00, 0x4000}]) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x0, 0xb01}, 0x14}}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-control\x00', 0x0, 0x0) io_submit(0x0, 0x4, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x4, r1, &(0x7f0000000200)="426192f0ddcbc0341a5301c08dc5f7bddccfe360396c55e51c301d5698e1a2a334010a26d7019301af544d8e745843ad9571ea1d8e30f4e034780248344773a2168698b40ff0d5492fab77a8324ed20c072b9b25021550553e535d87c50b9719e5a75e42a27bf9ac8b35b434e51b66a5f28a33e2b509ff089755ed25469f22f5c505fafb363eea497dc214aa210601f0d37f06a80850aaa2b9b7e01f73c9faca3e92d316adc18c500d1a5031f3d9edb58cdc1a4a9b8a9c647f1d41b9ae553018b14493489afd0f72a84537fa7e55c116eb0b", 0xd2, 0x2, 0x0, 0x0, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff, &(0x7f0000000440)="22412411bed4198d72f4ba77f29f0f45a71dae2ff40a790d", 0x18, 0x8, 0x0, 0x3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x800, r4, &(0x7f0000000540)="a63d8e", 0x3, 0xfc, 0x0, 0x2, r1}]) ioctl$BLKFLSBUF(r2, 0x1261, &(0x7f00000000c0)=0x7) mmap$usbmon(&(0x7f0000028000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x701000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f00000000c0)={0x0, 0x0}) ioctl$MON_IOCH_MFLUSH(r6, 0x9208, 0x3) mmap$usbmon(&(0x7f0000025000/0x1000)=nil, 0x1000, 0x1, 0x10, r6, 0x4) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f00000001c0)="bf", 0xfffffe00, 0x4000}]) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f0000000000)={0x100}) 05:53:51 executing program 3: prctl$PR_SET_MM_AUXV(0x39, 0xc, &(0x7f0000000200), 0x0) 05:53:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x102}) 05:53:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:53:51 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:53:52 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1f, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 05:53:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRESOCT, @ANYRES32=r0], 0x34}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1881, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f0000000200)="baf80c66b8fc8e638b66efbafc0cb8e700ef6436262e2e0f79d1b8dd000f00d88378090a0f0866b89d0000000f23d80f21f86635000000b00f23f80f01c9f76c000f20e06635000004000f22e00f07", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:53:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() pidfd_open(0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f00000062c0)={0x0, 0x0, &(0x7f0000006280)={&(0x7f0000000180)={0x18, r1, 0xb2d, 0x0, 0x0, {0x4}, [@HEADER={0x4}]}, 0x18}}, 0x0) 05:53:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:53:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f00000000c0)={'virt_wifi0\x00', 0x3}) 05:53:53 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}}) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)=""/244, &(0x7f0000000100)=0xf4) 05:53:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000080)="ba", 0x1}], 0x1}, 0x40) 05:53:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x0, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:53:53 executing program 0: syz_open_dev$dri(0x0, 0xc82, 0x20000) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)={0x7, 0x1a5, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x100, 0x1efd6, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x1, 0xff, 0x6}) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x20, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x100, 0x1efd6, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f00000000c0)={r3}) 05:53:53 executing program 5: ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f0000000140)={0x5, {0x4, 0x6, 0x5, 0x5}}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 05:53:54 executing program 4: openat$rfkill(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'cbc(cast5)\x00'}}}, @offload={0xc}]}, 0x144}}, 0x2000) 05:53:54 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x5452, &(0x7f0000000100)=@t={0x81}) 05:53:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x0, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:53:54 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x604d00, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/157, 0x9d}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/29, 0x1d}, {&(0x7f0000000440)=""/71, 0x47}], 0x5}, 0x40000102) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0xc040, 0x0) write$input_event(r1, &(0x7f0000000140)={{}, 0x0, 0x9, 0xfff}, 0x18) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000005c0)={0x0, 0x961}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x5c00}, 0x40) 05:53:54 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS2(r0, 0x80045432, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "f80f98b71857e0a97e82b96f24acd37ccf5f8c"}) 05:53:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, 0x0}], 0x1, 0x0) 05:53:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0xee0000, &(0x7f0000002000)='./file0/file0/file0\x00', 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) socket$l2tp(0x2, 0x2, 0x73) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x90, 0x0, 0x0, {0x1}}, 0x0, 0x0, 0x0, 0x0}) 05:53:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x0, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:53:55 executing program 0: bpf$MAP_UPDATE_ELEM(0x11, 0x0, 0x0) 05:53:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x83, 0x202, 0x9f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) bpf$MAP_UPDATE_BATCH(0x18, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:53:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000280)={0x20, 0x7, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 05:53:55 executing program 3: setuid(0xee00) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='net/ip6_tables_targets\x00') 05:53:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 05:53:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:56 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\b', 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x8, 0x0, 0x0, 0x0, 0xd, 0x68], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @remote, @remote, [@srh={0x2f}], "800022ebffffe816"}}}}}}}, 0x0) 05:53:56 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1fffff, 0x0, 0x82031, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x13eb, &(0x7f00000010c0), &(0x7f0000e91000/0x1000)=nil, &(0x7f0000e1c000/0x4000)=nil, &(0x7f0000001140), &(0x7f0000000140)) syz_io_uring_setup(0x655e, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:53:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)=0x5e) 05:53:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 05:53:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_FLOW={0x8}]}, 0x24}}, 0x0) 05:53:56 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') 05:53:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) io_setup(0x8001, &(0x7f0000000200)) 05:53:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000100)={0x2e, "02fa876a7d85be361efa3a5065125ad6b29cdc975165f4be3c72a95c6d74e8fa74c1ab588d33f137bc5cd8bb034d"}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4400ae8f, &(0x7f0000000040)) 05:53:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 05:53:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:57 executing program 3: bpf$MAP_UPDATE_BATCH(0x1e, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0}, 0x38) 05:53:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000024c0)='stack\x00') read$FUSE(r0, 0x0, 0x0) 05:53:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 05:53:58 executing program 5: bpf$PROG_LOAD(0x6, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0xa00, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}]}}}]}, 0x40}}, 0x0) 05:53:58 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x3) 05:53:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:58 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @remote}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth0_to_bond\x00'}) 05:53:58 executing program 0: r0 = io_uring_setup(0x192b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)=[0xffffffffffffffff]}, 0x1) 05:53:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 05:53:58 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000009c0)={0x2, 0x0, @private}, 0x10) 05:53:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000), 0x4) 05:53:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 05:53:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:53:59 executing program 5: r0 = socket(0xa, 0x6, 0x0) connect$nfc_llcp(r0, &(0x7f00000000c0)={0xa, 0x0, 0x80fe, 0x0, 0x0, 0x0, "73649587e7defca66a7e404010d82a9737bb74b2fd80b89bc43e2ec052127124fdaafb6f33d6e874ba46a7a8019f9d3c8dd40e8ad714437d704e9eb9984832"}, 0x60) 05:53:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg(r0, &(0x7f0000005ec0)=[{{&(0x7f0000000040)=@xdp={0x2c, 0x8, r1, 0x40}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="fe9bf6ae53113f66feff670a7f49d680f26d64ce3df47a24d3286e86f040c859b16897af002b4b574cd8afcac32d872104bbcd9d001cedc3275d405d9429d4e41e5e9595c6b28c632c6897fd8f53bfb6e86fb8", 0x53}, {&(0x7f0000000140)="53ab48d32f5bd5bd5fbe63db156712d843cc917b27fc126918494c9ffb90bc7d8824f6209f58b7e7801e5001e9f21b31ab018f573f960f6b2466f0c129bcabecac3828550b544f26e7aa4d2d9cde0d69ada79df1f842f13ff06420f320f621365a33ce5a88e057e0637b95863b712d93722f8f7d572959ecc03bc2def86e77da5483a6aae25c92f89e93dadf7169", 0x8e}, {&(0x7f0000000200)="6b5e865b2bc6af87f512695eec3de32d69a900b6479cf33cf0d66913256485f9a71b7afaf3be66175c666bb073ea3a003ef815db8f6483ccf2c9ee28c59696bf0ab1ba9a055e52800682d8c03ba1a37c233c3dbdb6913bc3f2d2c5ab4779f319568c672dbc75f216353464f60bef5e8243cdfa6a7e76bb9f742a8833b2d68f1ed0cf68ed8752880227ae4610c02e22dc7f5e74ba809bf082c4b5c1d547adba11936e639d", 0xa4}, {&(0x7f00000002c0)="f3a94d27a41da1c6aa745b8bf89580be65f075a2fc1f6b863abe51a1155193b50623ffa05fef9ae599ebbbf537ae1d16fd24243634790a22", 0x38}, {&(0x7f0000000300)="688ebe2f7f9915e3799e8d79fdb1f5cac0d2bcf5cb76eb7d97fa0349ea77ff37face81fcbfef2da74027ae50781c9b2650f5d037f907cf0eace5d9b792bb03c4af448a829b4d22331c643bb88aa55b367238e30fd502b4bfa921eee3d307de61479b05b2e67aba9a352045f4dc79ef2de4eac8fc1b3d66e8c014e01a1c508f801092deb697c207534050dcb66828827a", 0x90}], 0x5, &(0x7f0000000440)=[{0x40, 0x10e, 0x5, "c580423404e9c84c3c92e18e5771a650b4f2f83defdec81ae2b48f46f511eb7a7929570e3e7ead22128780835ed5"}, {0x18, 0x116, 0x7fffffff, "e3bd6ad02e2ad7dd"}, {0xc0, 0x100, 0x7fff, "be32829280fcea0ff37369fe150771c8deb12b67e3f14918355f49c320c7f0f692477ab130c046a5af9de916cd6bb9bf24ff404c0a57e127193166aca754a6f0f623a054424f1da8e3693d5a441e3417fd1fb98c1e92e60f285d27c22ea2071012c6895d4d8f9b6ae617e3a96e8d91ce2aba34d88d9c91d0cf10c493b81799c93757ae8844a42dfe517954990b9ea0489847d875890fb07884104fcf46ad52c34885fa8f37572fd2f288987167"}, {0xf8, 0x103, 0x1ff, "6eac81819efd851d6cbd961ec4696d943f05800954ed07665b66ac93424e304921648d4f8197b4679db56615c4d0b97115e44c2bcad7c97df00aa01e6b36249a635077feefadc95371f8d14770fe4388b49fd794e00242cc8f01eb80084e73111a22b00fd53593a55d10a021638d3a9afa150a986774ab0826b5dd4e8a197e9959eb11baea0d8069995acb44a0d7a08d0aa709a9c7c02d2ab574416a94e2d3ae0668ddba34b91ab1e9dbafc3cdaffd0d4c825ef6a8ad2993a356f2eb0bbf1b04fbfa5c47fb078f7f1f84f4ab4a925d46ba8e5c8dbc618440368ea856c6a0eced7e2195c1baee1864"}, {0xc8, 0x113, 0x7fff, "1f64e57e4b4aaad3c1dacb2015bbb5d5a31d40070b46b63558564f0c9d2d56a36f81d18cfbce053224764fe74fd93aa04f48c98155884a975c3e696daf0924a2309cb405f61ec6f9f47b687c7969259c088140f2006b5e5cc23c486baf347b8a490bdb8ed4b32dd631394b7f1b962e2e058753f6be873edb5ed16955c6aa68a520c0b00cceb51edf9f11b04c217a98696ecb0f294117659e800d479bab61cfcf24bb3bab40774c53cc891715dc6ad5365c757e5fad"}], 0x2d8}}, {{&(0x7f0000000740)=@sco, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)="e42bfc97ccdd50bea10ce5e55d560fa225e79e3f700d5586b331b06fb9ee11c8c801bb2b8ec06b8f4b8c72ac8fac6735b033ac57a7e18bd1f7746e84552ad966b3f5d1ec381ec08cbb51697008a7154e9fbc3076ab08a898396f2cc0e203bf2a43677147fa3ce4d453c7282660d130e56e3c39b8283a8312a95f22c7c93c", 0x7e}, {&(0x7f0000000840)="4198e1115aca125a48d4c27abd7e4fd2f5f3e43aff86551d29c66df015ead08a526a315136fce0a5d6cd25b61831b61987ce28484c6ad2f13f9ecd8a849b9f821b0dedae5c6b1b81298f1a8ab953fae93dd4284dc235cbe3b05982c5316ea6634137490034e135d0d5a5a7abeb2360be7ced0eaca312bfbd520f12cbb5b3ffb5389e410e6099c7fd8cc8b5ef69c814531abfa2f5dd7d72222e4680e07261a80a9993a66526eba311ccb04ac8a4ffcbb2d58224c5e98cb02f232cffb736b610fc7061d70c1b22f565da481c8bbe07939a6d1083d514cd8359", 0xd8}, {&(0x7f0000000940)="bc8a050cf64ce6c41a02fb93a3f98a30bbdd5f06264af6f1667e308f1ee6246fe1ee2ebea2cfc07aefb7e3dad8494c0f46ebd1a99fc75afc157f83346ba1f253169aba336f36da722f85aa5a16f7f4e683accac073a892713d98ed3239fc25dac2e46ed4269a585a2416519cf6688f861c64bf3cefca", 0x76}, {&(0x7f00000009c0)="37a60377c093fcc994def62a85f1d91f6b882fc05f18d6fb2f560bafe4812a496b923df80d1e1057df67ada9ca577ce260d1e8f0f79d8e2d61e3e1043c8c9400969f", 0x42}, {&(0x7f0000000a40)="f61e7b99d26e3414cbcc71abfc5d1133df93a25a0bca16d5a9bce87c8b8a241e144bf52a74cef06d102d653d36e07cb83a41db210bec6c71efc0845411604b09af8f34903decbf9705dc6026d36f903f50abcdcc2d2bf4958c57d16f89aec55468441ecca52808e17685b2d20e7c1c9092b31b4823def24e26685b7b89db4f47cea2391f51859f71b3921bd50b3e85d511fbfb2be859efa0ad867bd71de3c943b8d7ea42d70e27e5ef8cae226d40f9622285acf3cadc115f538195a728fafc183058c30549977d87abf6e90c49014b", 0xcf}], 0x5, &(0x7f0000000bc0)}}, {{&(0x7f0000000c00)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000000c80)="f3a0c84d32c2288fc42813c80165fd122a3af16cb1209eb4e980d8cf94bbab083d188fa777e00d6bb5a5c511016e0b4e1ea9f0c9b25c60c9c6bf37198b324bde7cbdd177fcf4328bca06f68f21c1250bb3fd201e1c0fed13be9ff8fda490077e39fbbade98f59dd7c0301d2e7437c5873bf17ebd139a7b", 0x77}, {&(0x7f0000000d00)="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", 0x1000}, {&(0x7f0000001d00)="684962e0963d517874d778cc6802a82db051924fcd89f3461e3a456f536670697a075b9a7d8e804f3dc1301b7a3b1a8ae554f790", 0x34}, {&(0x7f0000001d40)="e7d85320f83a98bf899ef426462d720578f191831f16a7571825c045d02e6fed4b77e09a6a65b0a509b099f1600da293237dff8a565062f17453449948c151a67a987e6650e8d9d88b91c24e526fba002d91771447dbd7cc1578", 0x5a}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="ab5f330ec753e230e9b04272835e9e99e0898b8d363cad7907e0c7ad7ad38502958315c05b7bc6e78637e331d61ddccf08fc7edef4270a67d9e09f34697d979025185c48043ed46378a599e0cd3c187fa915", 0x52}], 0x6}}, {{&(0x7f0000002ec0)=@l2tp={0x2, 0x0, @multicast1, 0x3}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002f40)="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", 0x1000}], 0x1, &(0x7f0000003f80)=[{0xa8, 0x100, 0x1, "6de6f33a464223be775eaf546e85d53ecb5630ef754eee7c8f774634abe13b121388619b49608d30306990a9d5a65f511bdd634eef50f428c69f2cb39c5925d4b0a5f720fca4621b30b7c40062cf9324307308974d9b2e970a7c887434b7b5e5e32d5a9e1f943d6b43b2afe9150e7b79fd3c4ecb105992634c121024d305e49a377ed55e143f28039b81b78614eb0bc6159fc62df7bd107c"}, {0x80, 0x102, 0x1000, "c45345131dca9bf9145619ff52833f1e73f02700b5122516bfe40699c0927f4eb9941a8aa64abb3835d159e481cface246bcf23d946868e2753bba863923b8a7db620e1a10ffe43f93020f5213558fab89276a00f0bfe158965310171fe64bc62ac8c26a66ec44935946393d5435da55"}, {0x10, 0x111, 0xffffffff}, {0x110, 0x105, 0x9, "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"}, {0x100, 0x0, 0x5, "85224790bbee43a767d258dde0015a6b4c14939b81b2648ea50a384272d12622c9d35ed05372a0c348951659174739450ab39967a19bf20bd0d508d4941b1fb3e9dac14e689b5f46edc17fc7dbae52f8b80c780dbd56a963b2feac9d77eae7d6b1a28e8435b956d2b07600542b8d53282af1fd449ab63ffc540c9229897fccb5c55985deffb424888d75aaef8f8a3c39d2d88d584451d2c39bf90ca013d4daed8f0eff4f28972806d450e3045e9bc0ee42523a476c0c9ee1fe4c05a566e12bccea29bd145d050e52f428c3ea2e78b8c54ae5ea71e82afc0f2dfb7c653364c8c186884d469c3433a5379bde8cf9f5"}], 0x348}}, {{&(0x7f0000004300)=@generic={0x26, "820ac2e059ad43c485fdb028d74e8f52f1c7359e4c1033852a3fa881b473951e0976ec69ddc541ed6e5b66a7f1115dedb5100b2802542abc76d9ea7db69e39cb8c0a007d455bda938b43f1ee9d7cf0690b02151c621ee6df92af8f95e5f518c055c5f97b9a92ac161f1204a21f6bbbad609418a7fa65901ad201408b2c2f"}, 0x80, &(0x7f0000004500)=[{&(0x7f0000004380)="71e7e3974a2924aca4fd5e45f146b243fff3cee4d139486bf04dd052f68bc5d9120ddc620d9fcd0e81665fa34340080666de14df1d2af86555570cf8abdf63db44a5eb6d8d17d647f9676dbc4859f71ec071b9d7f02e98b568a198f65565d93bc4b33494dc6dc0fce1a58d31b8b1895da1560be65b47d97596a493aff125efe769281433c69ba3f2524abd513b638cefed8410ac", 0x94}, {&(0x7f0000004440)="bbef093384a799df1205d7952d0d4c23099a0dff4d4b8751dfb5378af5b03b62745bbc2258d1cc8cf8db693e03273fc136fd465d8c2903c618f288d5107e5f334b929ba9b1c66115e5bc6d720c6b01da3f4a83299c8093aea3da7df5fef82bb3ad865484f960b798d78b79208859ed31d193fdcdf32ae2aa92abb82129a1fec38c4e3fef", 0x84}], 0x2}}, {{&(0x7f0000004540)=@nfc_llcp={0x27, 0x1, 0x0, 0x6, 0xfa, 0x8, "51c5ea90c0b97d9a0faddea821e0b806d1f913977f141be2afa7691154ec20a8403e6f9d4ab477b41cc62183ca10c9cb4fef6d67b5fb1841337851cdb1bd2a", 0x29}, 0x80, &(0x7f0000004940)=[{&(0x7f00000045c0)="99844109f34604e9037519d6eb5e5fe89e5088693155ceafdd978a789919f5178578cf5cca417e905b78f33695f2c5090f7a4704b7121aff4b7b3988a9108fefc8906daa18f2d0c13a962b5bcc26905ebe0e34c6a672a0cc9a967c0f5b23e02afba38e97b431cda0f836aba95bf3be1947a5f67f1780a0bee26c53915a9e97b172af71c2c1dadfa4ddfe33d7ae883237988035e327d80793b4b4e5efb129ca30587618dc6be9f601f2147d3b907bc8a46d6c05b18627486d75f32d1ebbfa3693bd22ea5b94a0e3e2e0bd9100", 0xcc}, {&(0x7f00000046c0)="f1fa73e1b651a0ea69433dbc2bb91841f599b0c398eb14762510a8e6b5a4c5856fbcad49a422d6a7b1fd0d34c37c7fa0d7bc91d5b8240885554e236fcf9c80a9267778e71c4d983171771a4c61cf53cc1b31f847a62aa30fa6a00b303fe13bb1eb6deb520b217d76126cc938ef183b7ff7c2c004a5a60d1d015b9254ae1f4da33ee0ee7f551440060387d63a1eae16e3e199229b23b32b824d2d551b37ff655665d29482a19c8bc6faad445ab44468f30c65cff7d5354f0a966f1ecec8ec16c1ef833e3b699d2b18e3cb", 0xca}, {&(0x7f00000047c0)="d5f5e6be609c474ed6b0ae181113e731814cd37bf7ba8cfd99d85c036df3eebd8614a46524001ba88b041c4666a0a7dba40f7e30f474bbc1e60dc16c3cceee63944276be1cdc1d746209c1130a41004979f908ab0b60ff4b700627f8f3bca47c8931729cae74b8d559e4", 0x6a}, {&(0x7f0000004840)="1726108e558f632dff7e7c3676ce70e60edcec6aab2d88ce9958a0231f914509f62f67437ffa352d86e4674f6ae17e44ebbfa7f4fe01d36f38fb1bd6706de37921c451304cb3d1c4747e2e161d3e1678c5d97d4c4d193dc221f8729b182a0a79a1ad267d0eff8231218bcd7982db5fe4b7ceb450f57cdcdea2f04de31a1b2273a07af0a709720286add4aee8504f5611a8a777d87b06897ff0e8535c6eec5379f7798b916553a4cd9463eec0767c48ae8d2343546277ce1e8551402f66785439199d49b1442eec0b1b803329", 0xcc}], 0x4, &(0x7f0000004980)=[{0x100, 0x0, 0x6, "e065377d9bc6b19e6a70a69cebc6790f3f52bf454d6a9c75c7f030b173442a6021233c6a3466081a0c71f734f852d5df09b4253ffda152ab6ffa35e10ac5e84c86175a121d1a59ae2d780f2196359d27fbb04fa9400d88d582c622e880847493e6f11ecf7bc690f1272aa0646c7a6dbe80b9dc1ef17e226af1aee541d0d12370629a2ca3379c738c39e79476fef57391b6aa3e450bcc8aa124c6027c794929307a79c8b57088297c6b14f6b0ef02e1e9c730ad12cb592c88ebac90932c260034c38b527bbc0551aae86657c6c57cbae678fe45fc946272742ab41628a27447edc769b8171943c3a99ec9c523a8aac749"}, {0xa8, 0x108, 0x8, "cee1b2a45093bc02f0b58234c1311d81821f183a2b442e1ccfd5a8b4a97dbb2adb7b92d284daac86a095f5fb82ae89af21b2fe46bf211bad21d6439169760dfa2e7e499db7fae0245db1431ae8b84c17d5d9f189f6dcc041d84120de86957c1cdba3640cf4ba041925b2b30120931683109ce288307ff3e53c8ed6a3be83adcca72a95de161c32388e360227faef8118be74965f"}, {0x110, 0x114, 0x3dd0, "222c7d422a0e4a62659d119498532e46fb747f57b65ee0182052076e672abcebaef1d55121c34b8482393da6a9affdc1dfdff8c4a941b96898fa1cc970c2e4a314deb97c087071e115bf6dec15d7da9336a1f6790f52363199f4a3a8606c7e16182587a6ec53ef0a08e818d4c7138575eb24a7d74190b1d805d28ad3dac5f95b9b1fc4aa35176f2b439408237534b66ce1e676526f0f74610c7243303cacf375147515dea76cee503dbbe5a390aa44e0c2778ac215615786dd05199b727f184e15b279d742f7be7407d17cf10622b9c769de1c330cc45f721c5076e883473583e00ce951a2304f71f4dfbdcbf4a5009f7c6bbe20d058788cd854d36ae9b7fa"}, {0xa0, 0x186, 0x7, "6fee72945bba3caeca6f086548d42e5cdeb0432e98088e29651caf550afee13d02a5a32f558ef1ce9202505b5fd6e4f0040b8655b00438e39987706f2647b67cada06191b3185454dc5fd270f2d808a6b9c3710ebc571d6d18f90f4fd69a65ba643570048157a6b19cec596a62930c6dde577d733a318bbed755053da97b14048eb60932d78b5c58e029"}, {0x1010, 0x109, 0x6, "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"}, {0x60, 0x88, 0x2c0c, "a15daefdcd023fa19f7e1764e7e42cf471eb31c7d24fe38cd0551c6690ea435b4e458524adb89d948f977e1ce6d2c25149e8a0d06cd3add709e036de843c20e2df37ab414e80b5949e2811be88a4"}, {0x58, 0x101, 0x3, "99ab058db15f94b814bdb93ddd6f9f7c20a84aed792cec12519d1b486e4dcef1ec937bec664b3b617e88264086694034f66e21dacb18fbdacd6051250eb11ad04483"}], 0x1420}}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005dc0)="caa5d176f061f4530f77bedcaae0b156a6c72a241213e81bc32e0626f28117b7b50bb67ab8dbed16ebbe9d9aaf5d3e38312ddc1a53faea4e656c0e11828d1c78b6788dc30f13eb8edbe5c266da9f4d07c3f21a83cf020083c90ada4f9bd20a05bf6e5d0ef9f6b61c59d46f54466a2ab0a9654d255923e95bb07b70c272947370ae1f7f679bc67120a2529704f540fd35b2d966d67d11573db04b8763d59ab35908dc9ff5c26859c90b85e06ec7b7", 0xae}], 0x1}}], 0x7, 0x0) 05:53:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x27, &(0x7f00000001c0)="ed0938b38b4939c104008183298c5f5962010fa0d42a5e9c805023fd19837f67310ae60a97db38"}}], 0x1c) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 05:53:59 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) [ 660.379303][ T29] audit: type=1400 audit(1599285239.786:62): avc: denied { name_connect } for pid=13914 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:53:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:54:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:00 executing program 5: r0 = socket(0x1d, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x65, 0x6, 0x0, 0x0) 05:54:00 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x24, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "ec370275"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 05:54:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000000c0)="87", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_mreq(r0, 0x84, 0x24, 0x0, 0x0) 05:54:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) 05:54:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:54:00 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x541b, &(0x7f0000000000)) 05:54:00 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 05:54:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b4e, 0x9) [ 661.457795][T10794] usb 5-1: new high-speed USB device number 2 using dummy_hcd 05:54:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:54:01 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000240), 0x0}, 0x20) 05:54:01 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) [ 661.819399][T10794] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.819563][T10794] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 661.819686][T10794] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 661.825074][T10794] usb 5-1: config 0 descriptor?? 05:54:01 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) 05:54:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e650) ioctl$TUNSETOFFLOAD(r0, 0x400454d8, 0x0) [ 662.311935][T10794] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 662.380166][T10794] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0008/input/input15 [ 662.599531][T10794] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 662.714014][T10794] usb 5-1: USB disconnect, device number 2 [ 663.518852][T10794] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 663.879378][T10794] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 663.890781][T10794] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 663.900180][T10794] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.925305][T10794] usb 5-1: config 0 descriptor?? 05:54:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x11e, &(0x7f00000005c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:54:03 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 05:54:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_mpls={0x40, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) 05:54:03 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000500)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000440)=""/163, 0xa3}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 05:54:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)="87", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$inet_mreq(r0, 0x84, 0x14, &(0x7f0000000080)={@multicast1=0x2000000}, 0x8) 05:54:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev, 0x9}, 0x1c, 0x0}, 0x0) [ 664.288290][T10794] usbhid 5-1:0.0: can't add hid device: -71 [ 664.294750][T10794] usbhid: probe of 5-1:0.0 failed with error -71 [ 664.386519][T10794] usb 5-1: USB disconnect, device number 3 [ 664.426470][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.434389][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.442208][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.449949][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.457675][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.465369][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.473097][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.480849][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.488517][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.496136][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.503857][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.511622][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.519868][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.527461][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.535163][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.542918][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.550722][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.559754][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.567374][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.575040][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.582729][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.590427][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.598136][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.605731][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.613415][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.621137][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.628796][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.636390][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.644093][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.651808][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.659482][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.667072][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.674755][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.682412][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.690199][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.697945][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.706415][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.714160][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.721867][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.729703][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.737320][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.745056][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.752777][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.760511][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.768306][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.775950][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.783686][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.791457][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.799132][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.806739][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.814440][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.822089][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.829760][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.837337][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.845051][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.852715][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.860384][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.868062][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.876353][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.884056][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.891748][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.899405][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.907005][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.914688][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.922360][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.930025][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.937705][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.945291][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.952998][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.960671][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.968336][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.975915][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.983592][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.991276][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 664.998964][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.006537][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.014213][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.021885][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.030245][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.037902][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.048257][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.055837][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.063506][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.071167][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.078849][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.086447][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.094791][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.102448][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.110131][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.117777][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.125354][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.133017][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.140690][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.148348][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.155927][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.163558][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.171224][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.178923][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.186543][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.194218][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.201890][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.209553][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.217138][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.224790][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.232425][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 05:54:04 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={r0, &(0x7f0000000380)="cf554cb0075f20f2876d4d5855463923f977f13449905e9e9a221d8e7fdc5d701934eadf1d6b40c1752e6c88e8fd4c0a29e5dfb0be20750dc35b9effef6602d88d512f70685d0dadaa978dae95b6a5ab72f07b274fa1e754a0af1e6b927146f814437cbd02491f19f77c07e3c426364a54aa3aa9ca9dfcde6a7f8ca26f7aa9aa7266e153e042381a5a2b082f", &(0x7f0000000440)=""/50}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES32, @ANYRES32], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x0, 0x984f, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x6}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x0, 0xffff, 0x400}, 0x10, 0x0, r1}, 0x78) 05:54:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_mpls={0x40, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) [ 665.240079][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.247751][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.255335][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.263001][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.270667][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.278335][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.285949][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.293628][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.301315][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.308973][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.317586][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.325197][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.332863][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.340519][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.348185][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.355778][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.363444][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.371152][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.378816][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.386433][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.394107][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.401905][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.409560][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.417163][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.424840][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.432494][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.440169][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.447818][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.455432][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.463160][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.470862][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.478546][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.486161][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.493866][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.501576][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.509289][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.516932][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.524597][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.532250][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.539921][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.547605][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.555255][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.562947][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.570634][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.578326][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.585921][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.593608][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.601302][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.609512][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.617118][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.624844][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.632566][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 05:54:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 665.640270][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.647970][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.655619][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.663333][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.671051][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 665.678794][T10078] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 05:54:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) [ 665.773310][T10078] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 05:54:05 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000500)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000440)=""/163, 0xa3}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, {"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", 0x1000}}, 0x1006) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 05:54:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_mpls={0x40, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) [ 666.578966][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.586770][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.594843][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.602557][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.610462][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.618247][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.625890][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.633586][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.642593][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.651746][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.660139][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.668010][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.675610][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.683351][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.691078][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.698816][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.706419][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.714149][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.721852][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.729564][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.737163][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.744879][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.752586][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.760283][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.767975][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.775589][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.783327][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.791038][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.798751][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.806349][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.814067][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.821772][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.829472][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.837083][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.844813][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.852515][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.860244][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.867957][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.875577][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.883313][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.891019][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.898754][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.906355][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.914065][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.921805][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.929535][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.937178][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.944921][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.952650][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.960367][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.968085][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.975667][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.983387][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.991123][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 666.998858][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.006481][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.014224][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.021896][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.029561][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.037176][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.044848][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.052489][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.060125][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.067774][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.075373][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.083051][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.090720][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.098365][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.105953][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.113609][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.121276][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.128916][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.136482][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.144147][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.151809][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.159460][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.167319][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.174988][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.182662][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.190371][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.198049][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.205637][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.213333][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.221041][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.228753][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.236394][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.244119][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.251785][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.259434][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.267023][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.274704][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.282352][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.290024][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.297690][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.305300][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.312980][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.320769][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.328452][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.336049][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.343714][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.351426][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.359116][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.366728][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.374453][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.382178][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.389898][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.397620][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.405241][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.412945][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.420619][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.428300][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.435903][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.443601][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.451824][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.459504][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.467100][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.474769][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.482424][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.490108][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.497764][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.505373][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.513040][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.520718][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.528402][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.535992][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.543675][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.551368][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.559066][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.566667][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.574342][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.582003][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.589668][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.597306][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.604979][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.612657][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.620355][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.628033][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.636586][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.644271][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.651937][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.659587][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.667245][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.674941][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.682594][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.690270][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.697955][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.705556][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.713314][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.721043][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.728896][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.736548][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.744299][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.751980][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.759662][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.767266][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.774948][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.782604][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.790264][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.797953][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.805541][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.813220][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.820896][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.828565][T10078] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 667.847087][ T28] Bluetooth: hci5: command 0x0406 tx timeout 05:54:08 executing program 4: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x1d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="170900000000000000000100000007"], 0x64}}, 0x0) 05:54:08 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8a4bd567"}}) 05:54:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x7ffff}}, 0x1c}}, 0x0) 05:54:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:54:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:54:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:08 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xf591, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0x4020565b, &(0x7f00000000c0)) 05:54:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socket(0x1e, 0x2, 0x0) [ 669.213140][T14085] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 05:54:08 executing program 4: bpf$BPF_PROG_QUERY(0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) clock_gettime(0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0xb0, 0x2, 0x4, 0x8, 0x0, {}, {0x1, 0x4, 0x0, 0x6, 0x0, 0x0, "491a3788"}, 0x3, 0x1, @planes=&(0x7f0000000180)={0x0, 0x0, @mem_offset=0x8, 0x6}, 0x4f3}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x1, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x541b, 0x0) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x5, 0x3, 0x1, 0x7, 0x0, 0x6, 0x80000, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x101}, 0x104a0, 0x0, 0xbad9, 0x2, 0x100000001, 0x401, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) [ 670.536867][T10078] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 05:54:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x7, &(0x7f0000000680)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 05:54:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_mpls={0x5c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 05:54:10 executing program 0: syz_init_net_socket$netrom(0x6, 0x10, 0x0) 05:54:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x1) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) 05:54:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 05:54:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 05:54:10 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0x84}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 05:54:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000980)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000dc0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x3c}}, 0x0) 05:54:10 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000003d40)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000140)='S', 0x1}], 0x1}], 0x1, 0x0) 05:54:10 executing program 4: r0 = inotify_init() r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000018c0)) 05:54:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 05:54:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:11 executing program 3: syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000b00), 0x220c886, &(0x7f0000000cc0)) 05:54:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '@^\x00'}, &(0x7f00000000c0)=""/87, 0x57) 05:54:11 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0xd8, 0x250, 0x250, 0x0, 0x0, 0x230, 0x420, 0x420, 0x230, 0x420, 0x3, 0x0, {[{{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xf8, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0xd9df310576cafba6}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 05:54:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x1, @pix_mp}}) 05:54:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 05:54:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}]}}}]}, 0x40}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x7d824ddf6fb8e0ca) 05:54:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000), 0x4) 05:54:12 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x18b401, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0x10040}) write$capi20_data(r1, 0x0, 0xfcd2) 05:54:12 executing program 5: r0 = socket(0x1d, 0x2, 0x7) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) 05:54:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 05:54:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:13 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)) socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x2, 0x300) socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x806, r2, 0x1, 0x0, 0x6, @random="8c38e656c12e"}, 0x14) 05:54:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f00000005c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000800)=[{&(0x7f0000000600)="d6", 0x1}], 0x1}, 0x2404c000) 05:54:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000340)=@v1={0x0, @aes256, 0x0, "13fbe73c70b7fd5b"}) dup2(r3, r2) 05:54:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 05:54:13 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 05:54:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 05:54:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6558}}}, 0x24}}, 0x0) 05:54:14 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x3}}]}, 0x30}}, 0x0) 05:54:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x1, 0xfffffffffffffff8) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x40c2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e00200002800a000400aaaaaaaaaaaa0000080001001000000008000300030000000a000500040000000000000008000a0026c9e62a595e959572681bce5c59333f265d51597059f01162138b462de23d40f1abd6a093572c6c9e0cef1fedbab039297653126d5f3d678f93dd63d494e1fd85394c7f8f3e90887cf98bb32ce312a23f4515ee88cc8092e88b1bba0e4eb28f143afb2ae9273a05f2c6b07f1258049af003a5d6ef783650bac84dd52bb4e4fb70386e34f666eed669cc714bb2b02484c42da2b7310fc35479558c97b72f16a265cbf0d195ee25827f2e0750f4be41e10431f8c2a96b6029ec00da35f2d94b1a4ed54a416506634f5bbf6b125e8a138e579e1b6ab053a55fe9a86ef8b255cc35d0fe23ffdba08330003b56374412a08e4b885432fb4c74b3c5056aa9d9eab629fecf6ee5b78ded3e3ec90ebf01ae515997b805427315cf81584d4d841e72f5fa86b8a975fe0394bc3700489ba76ea1adc5bfe2b9e8a0f6d103f3f8e7af711a21e5fcfb62cb02913960309064a0773e5a899b833ae7485b00a5af83c0996f3882d3375402d1b37303c05101b283c216dfeeef7fd4ebf5f598e946985b0ce99f3e296d949c677f85587891b30b34ddb720c0aaa7ffb4b9b3ab", @ANYRES32, @ANYBLOB], 0x64}}, 0x0) 05:54:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 05:54:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) [ 675.112110][T14220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 675.125124][T14220] device batadv0 entered promiscuous mode 05:54:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @private=0xfd, 0x1}, @l2tp={0x2, 0x0, @remote}, @ipx={0x4, 0x0, 0x0, "6c44e2f704cc"}, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000003}) bpf$MAP_CREATE(0x100000000000004, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0xfd5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) r2 = socket(0x1e, 0x1, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$can_j1939(r3, &(0x7f0000000080)={0x1d, r4, 0x0, {0x0, 0x0, 0x6}}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r5, 0x0, 0x80000002}, 0x40) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) socket(0x2f, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0xe6f7, 0x3, 0x3, 0x0, 0xffffffffffffffff, 0xffff, [], 0x0, r5, 0x4, 0x3, 0x5}, 0x40) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f00000002c0)={0x1}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000000180)={{0x2, 0x0, 0x3, 0x1, 0x4}, 0x2, 0x7f, 0x6}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x10001, 0x8, 0x7fff, 0x1, r1, 0x82, [], r4, r5, 0x2, 0x5, 0x5}, 0x40) [ 675.532561][T14227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 675.543436][T14228] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 05:54:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 05:54:15 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0, 0x46) 05:54:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) [ 676.220870][T14220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 676.231925][T14227] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:54:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x6, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 05:54:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, {0x2, 0x0, @broadcast}}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0x0, 0xf8, 0xffffffff, 0xf8, 0x0, 0x380, 0x380, 0xffffffff, 0x380, 0x380, 0x5, &(0x7f00000004c0), {[{{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x11, "d80e"}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x3, @remote, @multicast2, @icmp_id=0x68, @gre_key=0x5c}}}}, {{@uncond, 0x0, 0x90, 0xd8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xc, @ipv6=@empty, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @gre_key=0x7, @icmp_id=0x64}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xff, 'tunl0\x00', 'bridge0\x00', {0xff}, {}, 0x8, 0x1, 0x11}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0xa, @loopback, @rand_addr=0x64010101, @gre_key=0x6, @icmp_id=0x65}}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x6, 0x0, 0x42}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x6}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x5, @ipv6=@ipv4={[], [], @remote}, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @gre_key=0x6, @port=0x4e24}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) getsockopt$inet_int(r1, 0x0, 0x18, &(0x7f0000000440), &(0x7f0000000480)=0x4) r2 = socket$inet(0x2, 0x1, 0x6) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0x0, 0x1b0, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x7ff, 0x85e], 0x1}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x8}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set2={{0x28, 'set\x00'}, {{0x3, 0x4, 0x6}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}, {{@ip={@rand_addr=0x64010101, @loopback, 0xff000000, 0xff, 'vlan0\x00', 'veth0_to_batadv\x00', {0xff}, {0xff}, 0x1, 0x1, 0x18}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @local}, {0x0, @random="3207f3d9f5ec"}, 0x4, {0x2, 0x0, @empty}, 'ip_vti0\x00'}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)={0xc7bfdd8d50acb45f, @multicast2, 0x4e22, 0x0, 'lc\x00', 0x2, 0x1f, 0x32}, 0x2c) 05:54:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000200)="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", 0x5dc, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r0}, 0x0, 0x0, 0x0) 05:54:16 executing program 5: socketpair(0xf, 0x3, 0x2, &(0x7f0000000000)) 05:54:16 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000002c0)='./file0/../file0\x00', 0x45000880) 05:54:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) 05:54:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1d, r0, r0, 0x0, 0x0) 05:54:16 executing program 0: setuid(0xee00) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)="480000001400e702095f9f95274b0a800a840200000000006fab078a6a36d47a56aa68c6f8c300d90000000000000000634310e68b0c8900000000000000005e4dedb0063d10bf4a", 0x48}], 0x1}, 0x0) 05:54:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0xf000, 0xe80, 0x0, &(0x7f00000000c0)="5cdd30c37f3e0a662cc9f7b986dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:54:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') read$usbmon(r0, 0x0, 0x0) 05:54:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x97b5, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x9, 0x4, {0x1, @win={{}, 0x0, 0xfffffffe, 0x0, 0x0, 0x0}}}) 05:54:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) 05:54:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x51, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0x6) 05:54:17 executing program 0: iopl(0x3) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_getoverrun(0x0) 05:54:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000d80)={&(0x7f0000000000), 0xc, &(0x7f0000000d40)={&(0x7f0000000080)={0xc6c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_PEERS={0xbec, 0x8, 0x0, 0x1, [{0x150, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x14c, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x498, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ab7c0468b90479c1debcdffbbbc9e37558d33035e69550292abf2d8546786ab0"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x1fc, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x20}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, {0x104, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xd4, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1cc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x68, 0x9, 0x0, 0x1, [{0x64}]}, @WGPEER_A_ALLOWEDIPS={0x11c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0x104, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0xa4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_FWMARK={0x8}]}, 0xc6c}}, 0x0) 05:54:17 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000100)=@in={0xa, 0x4e23, @dev}, 0x80, 0x0}, 0x0) 05:54:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) 05:54:17 executing program 4: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x18, 0xfffe, 0x0, 0x0, 0x0}) 05:54:18 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x728df552}) [ 678.639925][T14297] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 678.724969][T14300] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 05:54:18 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe3e) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 05:54:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x58006100, 0x0, 0x0, 0x0, 0x0) 05:54:18 executing program 3: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname(r1, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmsg$xdp(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x1e, 0x2, r2, 0xd}, 0x10, 0x0}, 0x0) 05:54:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 05:54:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7a6}, 0x1c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) syz_open_procfs(r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80, 0x0) close(r2) close(r1) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0xa6, 0x0) 05:54:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/258) dup2(r0, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 679.313658][T14317] IPVS: ftp: loaded support on port[0] = 21 05:54:19 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x2a2000, 0x0) 05:54:19 executing program 5: mq_open(&(0x7f0000000000)='.{+}.\x00', 0x0, 0x0, 0x0) 05:54:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde], 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 05:54:19 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x8}, 0xc) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000340)) 05:54:19 executing program 5: mmap$snddsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0x2032, 0xffffffffffffffff, 0x0) 05:54:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x60, 0x30, 0x17b, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_bpf={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x60}, {0x6}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 05:54:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) ptrace$poke(0x4, 0x0, &(0x7f0000000240), 0x67d9c973) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)="3b76d5de0d30d9a6eca4a00c00c649ca2ca9b78139763aca41678d099859d34fcdecdf23ee0e17cf0fa208109fff217a5f4b38604a6c057088c657c7a4297790f4997d89b0fbc2629818bdc5c95e", 0x4e}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 05:54:20 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) io_uring_setup(0x4c72, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1f}, &(0x7f00000002c0), 0x0) 05:54:20 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x21, 0x0, 0x0) 05:54:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x82, &(0x7f0000000080)={@multicast1=0x2000000}, 0x8) [ 681.175919][T14390] binder: 14384:14390 ioctl c0306201 0 returned -14 [ 681.300151][T14390] binder: 14384:14390 ioctl c0306201 0 returned -14 05:54:21 executing program 4: r0 = socket(0x2a, 0x2, 0x0) bind$xdp(r0, 0x0, 0x0) 05:54:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) ptrace$poke(0x4, 0x0, &(0x7f0000000240), 0x67d9c973) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)="3b76d5de0d30d9a6eca4a00c00c649ca2ca9b78139763aca41678d099859d34fcdecdf23ee0e17cf0fa208109fff217a5f4b38604a6c057088c657c7a4297790f4997d89b0fbc2629818bdc5c95e", 0x4e}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000003c0)) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 05:54:21 executing program 5: r0 = socket(0x2a, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x891e, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 05:54:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000140)) 05:54:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimes(0x0, 0x0) 05:54:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002780)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000009300), 0x485, 0x2000c000) 05:54:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 05:54:21 executing program 2: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x0, @can, @l2={0x1f, 0x0, @fixed}, @nfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf60}) r0 = getpid() process_vm_readv(r0, &(0x7f0000000380), 0x59, &(0x7f00000002c0)=[{&(0x7f0000002700)=""/227, 0xe3}, {0x0}], 0x2, 0x0) 05:54:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) 05:54:22 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x40000001}) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:54:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read'}}, {@max_read={'max_read'}}]}}) 05:54:22 executing program 4: r0 = socket(0x2a, 0x80002, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8927, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 05:54:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000001f630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, 0x0) 05:54:22 executing program 2: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_PID={0x8}]}, 0x1c}}, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000c40)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc1105511, &(0x7f0000000040)={0xb}) 05:54:22 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc040563e, &(0x7f00000004c0)={0x0, [], 0x0, "8c5d25e198b384"}) 05:54:22 executing program 3: r0 = socket$inet6(0x2, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0x2, 0x0, 0x0, @mcast1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0}, 0x0) 05:54:22 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x45d8, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)) syz_io_uring_submit(r3, r2, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 05:54:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xfdffffff}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 05:54:23 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000000)={0x28, 0x1000, 0x400000, 0x0, 0x820005, 0x0}, 0x40) [ 683.941962][T14456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:54:23 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) write$proc_mixer(r1, &(0x7f0000000140)=[{'PHONEIN', @val={' \'', 'Master', '\' '}}, {'IMIX', @void}, {'LINE1', @val={' \'', 'CD Capture', '\' '}}, {'OGAIN', @void}, {'SPEAKER', @val={' \'', 'Mic Capture', '\' '}}], 0x84) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x102f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) faccessat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xb5, 0x0) dup3(r0, r2, 0x0) 05:54:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x4, 0x3, 0x8000000007}, 0x40) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x63, r1}, 0x38) [ 684.219715][T14465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:54:23 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0xb101, 0x0) 05:54:24 executing program 4: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80000001, 0x181a02) [ 684.582612][T14484] ALSA: mixer_oss: invalid OSS volume '' [ 684.599065][T14484] ALSA: mixer_oss: invalid OSS volume '' 05:54:24 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x84, 0x6e, &(0x7f0000000080)=0x2, 0x14) 05:54:24 executing program 2: r0 = socket(0x2b, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) setsockopt$inet_mreqn(r0, 0x6, 0x3, &(0x7f0000000000)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 684.721252][T14488] ALSA: mixer_oss: invalid OSS volume './file0' [ 684.730806][T14488] ALSA: mixer_oss: invalid OSS volume '' 05:54:24 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0xfffffffffffffdff) 05:54:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) unshare(0x40000000) 05:54:24 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:54:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 05:54:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) [ 685.475852][T14502] IPVS: ftp: loaded support on port[0] = 21 05:54:25 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:54:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') read$snapshot(r0, &(0x7f0000000040)=""/249, 0xf9) 05:54:25 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') 05:54:25 executing program 1: socket(0x0, 0x2, 0x0) r0 = socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x34, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x4}, 0x2000000c, &(0x7f0000000080)={0x0}, 0x3}, 0x6c000000) 05:54:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) [ 686.281288][T14538] IPVS: ftp: loaded support on port[0] = 21 [ 686.375592][ T9074] tipc: TX() has been purged, node left! 05:54:25 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) socket$inet6_mptcp(0xa, 0x1, 0x106) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) 05:54:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x14, 0x1}, 0x1c}}, 0x0) 05:54:26 executing program 4: r0 = gettid() ptrace$setsig(0x4206, r0, 0x0, 0x0) [ 687.140128][T14555] IPVS: ftp: loaded support on port[0] = 21 05:54:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000001600)={'syzkaller0\x00'}) 05:54:27 executing program 0: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:54:27 executing program 1: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) bind$can_j1939(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 05:54:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 05:54:27 executing program 5: r0 = socket(0x2, 0x3, 0x5) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x0) 05:54:27 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='codepage=c']) [ 688.777764][T14593] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 688.936695][T14603] IPVS: ftp: loaded support on port[0] = 21 [ 688.942195][T14599] tipc: Enabling of bearer rejected, failed to enable media [ 688.996021][T14592] hfs: unable to load codepage "c" [ 689.001598][T14592] hfs: unable to parse mount options [ 689.054868][T14610] tipc: Enabling of bearer rejected, failed to enable media 05:54:28 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x54, 0x3, 0x6, 0x201, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x20000810) [ 689.242989][T14592] hfs: unable to load codepage "c" [ 689.248473][T14592] hfs: unable to parse mount options [ 689.669017][T14608] IPVS: ftp: loaded support on port[0] = 21 05:54:29 executing program 4: syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0xe7, 0x4c42) 05:54:29 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000340)=0x180000, 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x8800) [ 689.785031][ T8722] tipc: TX() has been purged, node left! 05:54:29 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x80802) write$nbd(r0, &(0x7f0000000280), 0x20000290) syz_genetlink_get_family_id$nl80211(0x0) 05:54:29 executing program 3: r0 = io_uring_setup(0x6406, &(0x7f0000000140)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 05:54:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1_vlan\x00', {0x2, 0x0, @loopback}}) 05:54:30 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x102) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x14000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000200)={0x4, 0x0, 0x0, 0x400, 'syz0\x00', 0x40}) sendfile(r0, r1, 0x0, 0x14000) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 05:54:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:54:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) recvfrom$rose(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) 05:54:31 executing program 4: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@tipc=@name, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/209, 0xd1}, {&(0x7f0000000400)=""/201, 0xc9}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x3, &(0x7f0000001500)=""/145, 0x91}, 0x10000) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x301}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') gettid() recvmsg$can_j1939(r0, &(0x7f0000001ec0)={&(0x7f0000001980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001a00)=""/247, 0xf7}, {&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/159, 0x9f}, {&(0x7f0000001bc0)=""/5, 0x5}, {&(0x7f0000001c00)=""/137, 0x89}, {&(0x7f0000001cc0)=""/107, 0x6b}, {&(0x7f0000003400)=""/4096, 0x1000}], 0x7, &(0x7f0000001e40)=""/128, 0x80}, 0x60) [ 692.052012][ T29] audit: type=1800 audit(1599285271.466:63): pid=14692 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16314 res=0 [ 692.192906][ T29] audit: type=1804 audit(1599285271.496:64): pid=14693 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir861930889/syzkaller.66SuqV/142/file0" dev="sda1" ino=16314 res=1 05:54:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) dup2(r3, r2) 05:54:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='net/wireless\x00') read$eventfd(r0, 0x0, 0x0) 05:54:32 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0xfb, 0x0, 0x400000006, 0x1, 0x400000000000000]}) perf_event_open(&(0x7f0000000640)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e22, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:54:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4080aebf, &(0x7f0000000400)=0xff00000000000000) 05:54:32 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x7}}) 05:54:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000d9572a50e2811f2254a5aca04dd0b2606d6808145d42724", @ANYRES16=0x0, @ANYBLOB="00000000000000000000030000002600070073797374656d5f753a6f626a6563745f723a6175646974645f6574635f743a7330000000140003"], 0xfc9c}}, 0x0) 05:54:33 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x283, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000280)={0xfffffffa, 0x3231564e}) 05:54:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000001340)={@local, @rand_addr, @loopback}, 0xc) 05:54:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:54:33 executing program 2: syz_mount_image$iso9660(&(0x7f0000000400)='iso9660\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[]) setxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v2={0x5, 0x0, 0x0, 0x0, 0x3c, "689e7a9af31ee1cacbafaf6d6960910e35770bdedbfc4c9a97441574e7902e8d2bb3ab84199d7b5368279e04a72b2dca4e7e57da4f67e86d4b0a5243"}, 0x45, 0x0) 05:54:33 executing program 1: r0 = socket(0x29, 0x2, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000100), 0x4) [ 694.528894][ T8722] tipc: TX() has been purged, node left! 05:54:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xe, 0x57}, [@call={0x15}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 05:54:34 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'gretap0\x00', &(0x7f0000000280)={'erspan0\x00', 0x0, 0x0, 0x0, 0x1, 0x1000, {{0x9, 0x4, 0x2, 0x7, 0x24, 0x0, 0x0, 0x7, 0x0, 0x0, @local, @remote, {[@generic={0x86, 0xe, "cf23c53947f4c49e2f2f43f6"}, @end]}}}}}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x1fffff, 0x2, 0x82031, 0xffffffffffffffff, 0x0) [ 694.858872][T14751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38157 sclass=netlink_route_socket pid=14751 comm=syz-executor.0 05:54:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x5412, &(0x7f0000000000)={0xffff, 0x0, 0x0}) 05:54:34 executing program 2: socket(0x10, 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) socket(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x20}, 0x0, 0x0, 0x0) 05:54:34 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4d, 0x0, 0x0) 05:54:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc00455d0, 0x0) 05:54:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f000000e400)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x552) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) mount$fuse(0x0, &(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='fuse\x00', 0x1100000, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x89}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@uid_gt={'uid>', r3}}, {@euid_eq={'euid', 0x3d, r6}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@appraise_type='appraise_type=imasig'}, {@context={'context', 0x3d, 'user_u'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@euid_lt={'euid<', r3}}, {@subj_role={'subj_role', 0x3d, 'fuse\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '&!.%)/'}}]}}) syz_fuse_handle_req(r1, &(0x7f0000008380)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fa54739fbe6e43450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000066fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea2105600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x18, 0x0, 0x0, {0x184}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r7, 0xc0045006, &(0x7f0000000100)=0x3) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') preadv(r8, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) ioctl$int_in(r7, 0x800000c004500a, &(0x7f00000000c0)) write$UHID_INPUT(r7, &(0x7f00000013c0)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c208000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x1000}}, 0x1006) 05:54:35 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000440)={0x0, 0x0, @value}) 05:54:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000000c0)=""/194, 0xc2) 05:54:35 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @private=0xa010101, @local}}}}}, 0x0) 05:54:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x2d, 0xa}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 05:54:36 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:36 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10) 05:54:36 executing program 5: setuid(0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}}}}, 0x3c}}, 0x0) 05:54:36 executing program 0: r0 = socket(0x10, 0x80002, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x5c, r1, 0x1123, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x5c}}, 0x0) 05:54:36 executing program 4: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x7000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 05:54:36 executing program 2: socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="8c38e656c12e"}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="8c38e656c12e"}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@local, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000fc0)=0xe8) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x802, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendto$packet(r5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="8c38e656c12e"}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001000)={{{@in=@private, @in=@empty}}, {{@in=@private}, 0x0, @in=@broadcast}}, &(0x7f0000001100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001140)={'team0\x00'}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$FIONREAD(r8, 0x5412, &(0x7f0000000080)) 05:54:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 05:54:37 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:37 executing program 4: r0 = timerfd_create(0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r1 = getpid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, r2, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/user\x00') r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x222500, 0x0) r4 = getpid() r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x0, r5, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000040)='ns/user\x00') perf_event_open(0x0, r4, 0x0, r3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 05:54:37 executing program 0: setregid(0xee00, 0xee00) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') 05:54:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty}}, 0x5c) [ 698.215077][T14813] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 05:54:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}]}, &(0x7f0000000100)=0x10) [ 698.305874][T14816] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 05:54:38 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f00000000c0)=0x14) read$dsp(r2, &(0x7f0000000080)=""/137, 0x89) 05:54:38 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0xe}, 0x74) 05:54:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8}}]}, 0x38}}, 0x0) 05:54:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) 05:54:38 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x4, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:38 executing program 5: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000001, 0x11, r1, 0x0) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) 05:54:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') connect$netlink(r0, &(0x7f0000000280)=@kern={0x10, 0x0, 0x0, 0x80000}, 0xc) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000125bd7000fddbdf25010000003c0001800600010002000000080009005a00000008000b0073697000060001000a0000000800050008000b00736970000800050002000000"], 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x20, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x44}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xc90393072fb3603}, 0x4000) 05:54:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) 05:54:39 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:39 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="6c01000010001307000000000000000000810000000000000000ffffac1414aa00"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ac1414000000000000000000000000000000000032000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000008c4e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000060001200726663343130362867636d2861657329290000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000a000000080"], 0x16c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) [ 700.045643][T14827] syz-executor.2 (14827) used greatest stack depth: 3848 bytes left 05:54:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae60, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 05:54:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x2c}}, 0x0) 05:54:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf0b}, 0x24}}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000100)={&(0x7f0000000080)=@isdn, 0x80, 0x0}, 0x0) 05:54:39 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:39 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000002300), &(0x7f0000002340)={0x2e}, 0x0, 0x0, 0x0) [ 700.586461][T14862] tipc: Enabling of bearer rejected, failed to enable media [ 700.653323][T14867] tipc: Enabling of bearer rejected, failed to enable media 05:54:40 executing program 4: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="04800000590004"]) 05:54:40 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 05:54:40 executing program 1: prctl$PR_CAP_AMBIENT(0x8, 0x1, 0x0) 05:54:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x3d34}) 05:54:40 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) 05:54:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sync_file_range(r1, 0x0, 0x0, 0x6) 05:54:41 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0x4, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xe, 0x1, [{}], '\x00'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) 05:54:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4068aea3, 0x0) 05:54:41 executing program 1: perf_event_open(&(0x7f00000010c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x1}, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @dev}}}, 0x2e) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) prctl$PR_GET_UNALIGN(0x5, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) [ 702.643213][T14908] BPF:[1] VAR (anon) [ 702.647729][T14908] BPF:type_id=1 linkage=0 [ 702.652131][T14908] BPF: [ 702.655129][T14908] BPF:vlen != 0 [ 702.658922][T14908] BPF: [ 702.658922][T14908] [ 702.814355][T14919] BPF:[1] VAR (anon) [ 702.819415][T14919] BPF:type_id=1 linkage=0 [ 702.823793][T14919] BPF: [ 702.826607][T14919] BPF:vlen != 0 [ 702.830415][T14919] BPF: [ 702.830415][T14919] 05:54:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {0x0}, [@GTPA_LINK={0x8, 0xc}]}, 0x1c}}, 0x0) 05:54:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x6, 0xa, 0x0, &(0x7f0000000400)) 05:54:43 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0x4, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:43 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendto$l2tp(r0, &(0x7f00000003c0)='\x00', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 05:54:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ipv6_route\x00') r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu=0x531101}) preadv(r0, &(0x7f00000028c0)=[{&(0x7f0000002a00)=""/122, 0x7a}, {&(0x7f0000001480)=""/83, 0x53}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/147, 0x93}, {&(0x7f00000025c0)=""/31, 0x1f}, {&(0x7f0000002600)=""/237, 0xfffffeb6}, {&(0x7f0000002700)=""/107, 0x6b}, {&(0x7f0000002780)=""/234, 0xea}, {&(0x7f0000002a80)=""/8, 0x8}], 0x9, 0x0, 0x0) 05:54:43 executing program 5: r0 = socket$inet_tcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:54:43 executing program 1: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, 0x0, 0xe40}}) 05:54:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000900)={0x400a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000300)=""/173, 0x0}, 0x58) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x4) 05:54:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFCONF(r0, 0x89e0, &(0x7f0000000040)) 05:54:43 executing program 3: setrlimit(0x0, &(0x7f0000000040)={0x4, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000900)={&(0x7f0000000580), 0xc, &(0x7f00000008c0)={&(0x7f00000005c0)={0x1c0, r1, 0x901, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}]}, 0x1c0}}, 0x0) [ 704.662733][T14951] IPVS: ftp: loaded support on port[0] = 21 05:54:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000040)={0x0, 0xfffffff9, 0x0, 0x0, 0x0, "53e4e5ae3eb1102c1dd0ad33c64c553b21ea0a"}) write$rfkill(r0, &(0x7f0000000000)={0x9}, 0x8) [ 704.963282][T14962] netlink: 412 bytes leftover after parsing attributes in process `syz-executor.0'. 05:54:44 executing program 0: r0 = syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xb5, 0xb2, 0x47, 0x40, 0x8dd, 0x114, 0xbf77, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xba, 0xdc, 0xf8}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000640)={0x44, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:54:44 executing program 3: setrlimit(0x7, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 705.431524][T14954] IPVS: ftp: loaded support on port[0] = 21 05:54:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 05:54:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x22400}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) [ 705.562948][ T9074] tipc: TX() has been purged, node left! 05:54:45 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/192, 0xc0}], 0x1, 0xf578, 0x0) [ 706.130423][T15005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:54:45 executing program 3: setrlimit(0x7, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 706.198908][ T3781] usb 1-1: new full-speed USB device number 26 using dummy_hcd 05:54:45 executing program 2: r0 = socket(0x2c, 0x3, 0x0) bind$tipc(r0, &(0x7f0000000040)=@id={0x2c, 0x3, 0x1}, 0x10) [ 706.598720][ T3781] usb 1-1: New USB device found, idVendor=08dd, idProduct=0114, bcdDevice=bf.77 [ 706.608066][ T3781] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 706.729650][ T3781] usb 1-1: config 0 descriptor?? 05:54:46 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) 05:54:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x5c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x22400}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}]}}}, @IFLA_MASTER={0x8}]}, 0x5c}}, 0x0) 05:54:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="c6", 0x1}], 0x1}, 0x0) [ 707.001456][ T3781] asix 1-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random 05:54:46 executing program 3: setrlimit(0x7, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 707.181414][T15039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 707.232664][ T3781] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 707.242954][ T3781] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 05:54:46 executing program 2: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000300)="1f", 0x1}, {&(0x7f0000000340)="a9", 0x1, 0x80000000}, {&(0x7f0000000380)="ce", 0x1}], 0x0, 0x0) [ 707.395197][ T3781] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 707.406197][ T3781] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 707.608458][ T3781] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 707.619021][ T3781] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 707.808657][ T3781] asix 1-1:0.0 eth1: register 'asix' at usb-dummy_hcd.0-1, ASIX AX88178 USB 2.0 Ethernet, 92:0a:c5:32:85:60 [ 707.891864][ T3781] usb 1-1: USB disconnect, device number 26 [ 707.898993][ T3781] asix 1-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.0-1, ASIX AX88178 USB 2.0 Ethernet [ 708.358764][ T3781] usb 1-1: new full-speed USB device number 27 using dummy_hcd [ 708.662170][ T9074] tipc: TX() has been purged, node left! 05:54:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x5c}}, 0x0) 05:54:48 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$selinux_attr(r0, 0x0, 0x0) 05:54:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x44, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x44}}, 0x0) 05:54:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e650) ioctl$TUNSETOFFLOAD(r0, 0x800454e0, 0x0) 05:54:48 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) eventfd2(0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x192) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) [ 708.859898][ T3781] usb 1-1: unable to read config index 0 descriptor/all [ 708.867062][ T3781] usb 1-1: can't read configurations, error -71 05:54:48 executing program 2: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket(0x15, 0x5, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x54a440, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, 0x0, &(0x7f0000000380)) 05:54:48 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:48 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x44800) 05:54:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x2}) 05:54:48 executing program 4: r0 = socket(0x2, 0x801, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:54:49 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=""/182, 0xb6, 0x43, &(0x7f0000000400)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) write$tun(r0, &(0x7f0000000680)={@void, @val, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x4, 0x2, 0x0, 0x2, 0x0, 0x0, 0x4}}}}}}, 0x62) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) socket$inet(0x2, 0x3, 0x0) 05:54:49 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x146}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:49 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) 05:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000540)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4, 0x1c}]}, 0x18}}, 0x0) 05:54:49 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0xfffffffffffffffd, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:54:49 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045109) 05:54:50 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x4}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:50 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8, 0x420000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000240)) 05:54:50 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x13, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() dup3(r2, r1, 0x0) 05:54:50 executing program 2: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x18, 0x4, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 05:54:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, "41c8dc545bf6f79fd5b12204aa166e9fabfae2ae3ab8be74da22f7e405b85281da631b3a3bb64e8dd321e04f69b20ae56986794aabaf722c776731bead29f14c96d3533f0687a7979fbb8aada521c3656f3cfa52502094d34a50451457ab0d91755601c2aee026aa6cf2219be4e7a1e87956185da291543e7c24"}}, 0x192) [ 711.668455][T15138] IPVS: ftp: loaded support on port[0] = 21 05:54:51 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x4}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 05:54:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x0, @random}}) [ 712.449658][T15140] IPVS: ftp: loaded support on port[0] = 21 05:54:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(r0, 0x5414, &(0x7f0000000000)=0x5) 05:54:52 executing program 3: setrlimit(0x7, &(0x7f0000000040)={0x4}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:54:52 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x2}) 05:54:52 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}, {@noextend='noextend'}]}}) 05:54:52 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_drop_memb(r0, 0x29, 0x1b, 0x0, 0x300) [ 713.098869][ T9074] tipc: TX() has been purged, node left! [ 713.134417][ T9074] tipc: TX() has been purged, node left! 05:54:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x0, 0x5, 0x4000}) 05:54:52 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x301002, 0x0) r1 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000000000)={0x1}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 05:54:52 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x0, @host}, 0x10) [ 713.534310][T15210] 9pnet: Insufficient options for proto=fd 05:54:53 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x81}) 05:54:53 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000440)=""/102400, 0x19000) 05:54:53 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000600)) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f0000000300)={0x0, r1+10000000}, 0x0, 0x0) 05:54:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:54:53 executing program 3: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000002f00)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000002f40)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) 05:54:53 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0xe4ac, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7f, 0xff}, 0x0, 0xe0c, 0x0, 0x0, 0x6}, r1, 0x0, r2, 0x0) syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/time_for_children\x00') syz_init_net_socket$llc(0x1a, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 05:54:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000180)="410f78cb64410fc737260f0766f341a5f04281124e0e00000f23f1b9550a00000f320f224526460f32c481555fb300000000", 0x32}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:54:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b0e4ca0000000000001f8b25bee7df03b08db40ba73ac381dd4dea5dacb2742934b0a4f96bce7272315219e1e9ddc40c9acf64dbf2f47b54e683ffec714de86e43b764b098cfb6ccf2f03b", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 714.674109][T15231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15231 comm=syz-executor.0 [ 714.762604][T15231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15231 comm=syz-executor.0 05:54:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=ANY=[], 0x58) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000180), 0x8) 05:54:54 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local={0xac, 0x54}, {[@ra={0x94, 0x4}, @rr={0x7, 0xb, 0x0, [@empty, @remote]}, @cipso={0x86, 0x2e, 0x0, [{0x0, 0x2}, {0x0, 0xa, "b798c3478cf47444"}, {0x0, 0xb, '\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, {0x0, 0xf, "519f3183fba0576c7300000000"}, {0x0, 0x2}]}]}}}}}}}, 0x0) 05:54:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x4a, 0x0, 0x0) 05:54:55 executing program 2: r0 = socket(0x26, 0x5, 0x0) accept4$netrom(r0, 0x0, 0x0, 0x0) 05:54:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x33fe0}}, 0x0) 05:54:55 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000001900)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f00000017c0)=[{&(0x7f00000003c0)="9c39d2d17d14bdc422eb88b55701b69d5869de0c8c29c24ddd64cd", 0x34000}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) 05:54:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0xff, 0x408000) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x20, 0x140b, 0x1, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x48d1}, 0x40) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20800, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00000002c0)={0x4, "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"}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000054700980f33b400000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 05:54:55 executing program 2: r0 = socket(0x22, 0x2, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x80044943, 0xa04901) 05:54:55 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='pids.current\x00', 0x275a, 0x0) read(r1, 0x0, 0x0) [ 716.603428][T15267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:54:56 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='\x05\x00\x00', 0x5712653f25c763aa) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = gettid() perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x10500}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0xffffff80, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x178, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) gettid() syz_open_procfs(0x0, 0x0) [ 716.832944][T15275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:54:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x4}}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 05:54:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x0, 0x300) 05:54:57 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/'], &(0x7f0000000040)='./file0\x00', 0x0, 0x1400, 0x0) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000074, &(0x7f0000001600)={[{@noacl='noacl'}], [{@fowner_eq={'fowner'}}]}) 05:54:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:54:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x107}) 05:54:57 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_int(r0, 0x114, 0x3, 0x0, 0x10) 05:54:57 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x1000}) 05:54:57 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 05:54:57 executing program 5: syz_mount_image$cifs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x39, 0x0) rmdir(&(0x7f0000000180)='./file0\x00') 05:54:57 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000140)={@broadcast, @multicast, @void, {@generic={0x88ca, "86f45796828b6938453bb0dc166ce29b"}}}, 0x0) [ 718.850951][T15312] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 718.850951][T15312] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 718.850951][T15312] [ 718.870075][T15312] EXT4-fs (sda1): Unrecognized mount option "fowner=00000000000000000000" or missing value 05:54:58 executing program 1: r0 = io_uring_setup(0x764, &(0x7f0000000000)={0x0, 0x13d9}) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x2, 0x0, 0x1) syz_mount_image$fuse(0xfffffffffffffffe, 0x0, 0x0, 0x600, 0x531000, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@netrom, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}, 0x48) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 05:54:58 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) [ 719.070623][T15324] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 719.070623][T15324] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 719.070623][T15324] [ 719.088647][T15324] EXT4-fs (sda1): Unrecognized mount option "fowner=00000000000000000000" or missing value 05:54:58 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r1, &(0x7f0000002040)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000080)="d97fd095211ffd39a8eeadf77ecfd988df42626c93790c65731938de6add1aeee8326de7", 0x24}], 0x1}}, {{&(0x7f0000001780)={0x2, 0x0, @rand_addr=0x64010100}, 0x10, 0x0}}], 0x2, 0x0) 05:54:58 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x125f, 0x0) 05:54:58 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x4000, 0x7fffffff}) 05:54:58 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) 05:54:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006a40)={0x0, 0x0, &(0x7f0000006a00)={&(0x7f0000000780)=ANY=[@ANYBLOB="340000002d00050400"/20, @ANYRES32, @ANYBLOB="00000000000000000000f1ff0b00010066"], 0x34}}, 0x0) 05:54:59 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, 0xffffffffffffffff, r0) 05:54:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)) 05:54:59 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x140042, 0xa0a0c1964278d4d9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xfffd) 05:54:59 executing program 2: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012120, 0x0) [ 720.362615][T15349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 720.663691][T15332] not chained 40000 origins [ 720.668268][T15332] CPU: 1 PID: 15332 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 720.676972][T15332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.687047][T15332] Call Trace: [ 720.690372][T15332] dump_stack+0x21c/0x280 [ 720.694746][T15332] kmsan_internal_chain_origin+0x6f/0x130 [ 720.700505][T15332] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 720.706687][T15332] ? kzfree+0xda/0x120 [ 720.710834][T15332] ? _copy_to_iter+0xedd/0x2de0 [ 720.715721][T15332] ? kmsan_get_metadata+0x116/0x180 [ 720.720966][T15332] ? kmsan_set_origin_checked+0x95/0xf0 [ 720.726636][T15332] ? __local_bh_enable_ip+0x97/0x1d0 [ 720.731954][T15332] ? kmsan_get_metadata+0x116/0x180 [ 720.737181][T15332] ? kmsan_set_origin_checked+0x95/0xf0 [ 720.742770][T15332] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 720.748869][T15332] ? _copy_from_user+0x201/0x310 [ 720.754792][T15332] ? kmsan_get_metadata+0x116/0x180 [ 720.760049][T15332] __msan_chain_origin+0x50/0x90 [ 720.765452][T15332] __get_compat_msghdr+0x6db/0x9d0 [ 720.770620][T15332] get_compat_msghdr+0x108/0x2b0 [ 720.775600][T15332] do_recvmmsg+0xdbb/0x22c0 [ 720.780151][T15332] ? kmsan_get_metadata+0x116/0x180 [ 720.785458][T15332] ? kmsan_get_metadata+0x116/0x180 [ 720.790683][T15332] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 720.796599][T15332] ? kmsan_get_metadata+0x116/0x180 [ 720.801818][T15332] ? kmsan_internal_set_origin+0x75/0xb0 [ 720.807477][T15332] ? __msan_poison_alloca+0xf0/0x120 [ 720.812781][T15332] ? __sys_recvmmsg+0xbb/0x610 [ 720.817559][T15332] ? __sys_recvmmsg+0xbb/0x610 [ 720.822353][T15332] __sys_recvmmsg+0x5dd/0x610 [ 720.827073][T15332] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.833176][T15332] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.839365][T15332] __do_fast_syscall_32+0x2af/0x480 [ 720.844598][T15332] do_fast_syscall_32+0x6b/0xd0 [ 720.849473][T15332] do_SYSENTER_32+0x73/0x90 [ 720.854007][T15332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.860784][T15332] RIP: 0023:0xf7fab549 [ 720.864855][T15332] Code: Bad RIP value. [ 720.868934][T15332] RSP: 002b:00000000f55a50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 720.877395][T15332] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020001600 [ 720.885384][T15332] RDX: 0000000000000500 RSI: 0000000000000000 RDI: 0000000000000000 [ 720.893387][T15332] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 720.901371][T15332] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 720.909359][T15332] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 720.917363][T15332] Uninit was stored to memory at: [ 720.922414][T15332] kmsan_internal_chain_origin+0xad/0x130 [ 720.928150][T15332] __msan_chain_origin+0x50/0x90 [ 720.933110][T15332] __get_compat_msghdr+0x6db/0x9d0 [ 720.938260][T15332] get_compat_msghdr+0x108/0x2b0 [ 720.943212][T15332] do_recvmmsg+0xdbb/0x22c0 [ 720.947743][T15332] __sys_recvmmsg+0x5dd/0x610 [ 720.952728][T15332] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.958823][T15332] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.965001][T15332] __do_fast_syscall_32+0x2af/0x480 [ 720.970229][T15332] do_fast_syscall_32+0x6b/0xd0 [ 720.975453][T15332] do_SYSENTER_32+0x73/0x90 [ 720.979972][T15332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.986300][T15332] [ 720.988632][T15332] Uninit was stored to memory at: [ 720.993678][T15332] kmsan_internal_chain_origin+0xad/0x130 [ 720.999414][T15332] __msan_chain_origin+0x50/0x90 [ 721.004364][T15332] __get_compat_msghdr+0x6db/0x9d0 [ 721.009520][T15332] get_compat_msghdr+0x108/0x2b0 [ 721.015080][T15332] do_recvmmsg+0xdbb/0x22c0 [ 721.019596][T15332] __sys_recvmmsg+0x5dd/0x610 [ 721.024289][T15332] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.030370][T15332] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.037488][T15332] __do_fast_syscall_32+0x2af/0x480 [ 721.042700][T15332] do_fast_syscall_32+0x6b/0xd0 [ 721.047582][T15332] do_SYSENTER_32+0x73/0x90 [ 721.052120][T15332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.058444][T15332] [ 721.060775][T15332] Uninit was stored to memory at: [ 721.065815][T15332] kmsan_internal_chain_origin+0xad/0x130 [ 721.071554][T15332] __msan_chain_origin+0x50/0x90 [ 721.077459][T15332] __get_compat_msghdr+0x6db/0x9d0 [ 721.082594][T15332] get_compat_msghdr+0x108/0x2b0 [ 721.087542][T15332] do_recvmmsg+0xdbb/0x22c0 [ 721.092071][T15332] __sys_recvmmsg+0x5dd/0x610 [ 721.096757][T15332] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.102837][T15332] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.109000][T15332] __do_fast_syscall_32+0x2af/0x480 [ 721.114205][T15332] do_fast_syscall_32+0x6b/0xd0 [ 721.119074][T15332] do_SYSENTER_32+0x73/0x90 [ 721.123590][T15332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.129913][T15332] [ 721.132247][T15332] Uninit was stored to memory at: [ 721.137287][T15332] kmsan_internal_chain_origin+0xad/0x130 [ 721.143030][T15332] __msan_chain_origin+0x50/0x90 [ 721.147981][T15332] __get_compat_msghdr+0x6db/0x9d0 [ 721.153100][T15332] get_compat_msghdr+0x108/0x2b0 [ 721.158069][T15332] do_recvmmsg+0xdbb/0x22c0 [ 721.162580][T15332] __sys_recvmmsg+0x5dd/0x610 [ 721.167267][T15332] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.173347][T15332] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.179514][T15332] __do_fast_syscall_32+0x2af/0x480 [ 721.184758][T15332] do_fast_syscall_32+0x6b/0xd0 [ 721.189636][T15332] do_SYSENTER_32+0x73/0x90 [ 721.194163][T15332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.200491][T15332] [ 721.202878][T15332] Uninit was stored to memory at: [ 721.207922][T15332] kmsan_internal_chain_origin+0xad/0x130 [ 721.213654][T15332] __msan_chain_origin+0x50/0x90 [ 721.218603][T15332] __get_compat_msghdr+0x6db/0x9d0 [ 721.224161][T15332] get_compat_msghdr+0x108/0x2b0 [ 721.229107][T15332] do_recvmmsg+0xdbb/0x22c0 [ 721.233643][T15332] __sys_recvmmsg+0x5dd/0x610 [ 721.238856][T15332] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.244941][T15332] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.251104][T15332] __do_fast_syscall_32+0x2af/0x480 [ 721.256308][T15332] do_fast_syscall_32+0x6b/0xd0 [ 721.261168][T15332] do_SYSENTER_32+0x73/0x90 [ 721.265699][T15332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.272039][T15332] [ 721.274367][T15332] Uninit was stored to memory at: [ 721.280369][T15332] kmsan_internal_chain_origin+0xad/0x130 [ 721.286100][T15332] __msan_chain_origin+0x50/0x90 [ 721.291052][T15332] __get_compat_msghdr+0x6db/0x9d0 [ 721.296200][T15332] get_compat_msghdr+0x108/0x2b0 [ 721.301162][T15332] do_recvmmsg+0xdbb/0x22c0 [ 721.305675][T15332] __sys_recvmmsg+0x5dd/0x610 [ 721.310437][T15332] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.316516][T15332] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.322701][T15332] __do_fast_syscall_32+0x2af/0x480 [ 721.327913][T15332] do_fast_syscall_32+0x6b/0xd0 [ 721.332782][T15332] do_SYSENTER_32+0x73/0x90 [ 721.337292][T15332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.343610][T15332] [ 721.345939][T15332] Uninit was stored to memory at: [ 721.350978][T15332] kmsan_internal_chain_origin+0xad/0x130 [ 721.356711][T15332] __msan_chain_origin+0x50/0x90 [ 721.361669][T15332] __get_compat_msghdr+0x6db/0x9d0 [ 721.366796][T15332] get_compat_msghdr+0x108/0x2b0 [ 721.371741][T15332] do_recvmmsg+0xdbb/0x22c0 [ 721.376871][T15332] __sys_recvmmsg+0x5dd/0x610 [ 721.381576][T15332] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.387656][T15332] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.393828][T15332] __do_fast_syscall_32+0x2af/0x480 [ 721.399043][T15332] do_fast_syscall_32+0x6b/0xd0 [ 721.403902][T15332] do_SYSENTER_32+0x73/0x90 [ 721.408436][T15332] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.414757][T15332] [ 721.417958][T15332] Local variable ----msg_sys@do_recvmmsg created at: [ 721.424663][T15332] do_recvmmsg+0xbf/0x22c0 [ 721.429092][T15332] do_recvmmsg+0xbf/0x22c0 05:55:00 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x408, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x5008c, 0x0, 0x0, 0x6, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) read$char_raw(r0, 0x0, 0x8e00) 05:55:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/nf_conntrack\x00') syz_mount_image$bfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read$alg(r0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="680000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000480012800b000100627269646765000038000280050026000100000008000100100000000a0081"], 0x68}}, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0) [ 721.992643][T15370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 722.055281][T15373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:55:01 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-160-x86\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 05:55:01 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18}, 0xffffff7c}}, 0x0) 05:55:01 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000001b80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000003280)=ANY=[@ANYBLOB="180000009581"], 0x100}], 0x3, 0x0) 05:55:01 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:55:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @multicast, 'virt_wifi0\x00'}}, 0x1e) 05:55:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0x6d7e}, 0x5114}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x800) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1c08) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0xc0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e23000022000511d25a80648c63940d0424fc60100006400a0002000200000037153e370a00018002000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r3, &(0x7f0000000140), 0x8) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000100)={0x6, 0xc, 0x4, 0x2, 0xb08a, {0x77359400}, {0x5, 0x1, 0x5, 0x6, 0x7, 0x5, "22fd1a4b"}, 0x8001, 0x2, @userptr=0xffffffffffff8000, 0x5, 0x0, r3}) 05:55:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0xd, 0x0, 0x0) 05:55:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) 05:55:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(r1, &(0x7f0000000300)=@abs, &(0x7f00000003c0)=0xffffff50, 0x80800) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) prctl$PR_CAPBSET_DROP(0x18, 0xb) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x5c3, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) write(0xffffffffffffffff, &(0x7f0000000100), 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f00000000c0)) 05:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0, 0x0) [ 723.035117][T15394] input: syz0 as /devices/virtual/input/input16 [ 723.132364][T15401] input: syz0 as /devices/virtual/input/input17 05:55:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000080)='GPL\x00', 0x2, 0xf9, &(0x7f0000000880)=""/249, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 723.562867][T15410] hub 9-0:1.0: USB hub found [ 723.571503][T15410] hub 9-0:1.0: 8 ports detected 05:55:03 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0x5, 0xf9, 0x2c, 0x0, 0x8, 0x113, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f00000001c0), 0x4}, 0x481a, 0x2e61, 0x9, 0x7, 0x7fffffff, 0x7fffffff, 0x4}, r2, 0xc, 0xffffffffffffffff, 0xb) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) pidfd_open(r1, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x5, 0x3, 0x28, 0x1, 0x0, 0x9, 0x20, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0xf71edbd6ec40971e, @perf_config_ext={0x6, 0x200}, 0xb609, 0x1ff, 0x9, 0x4, 0x1, 0x0, 0x9}, 0xffffffffffffffff, 0x1, r3, 0x0) 05:55:03 executing program 4: r0 = socket(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) 05:55:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) socket(0xb, 0x6, 0x0) 05:55:03 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x400000, 0x0, 0xffffffffffffffff, 0x0, [0x19, 0x0, 0x0, 0x400100]}, 0x40) 05:55:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x7337, &(0x7f0000000200), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000080)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpgrp(0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$l2tp6(r1, &(0x7f0000000080)="a7", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendto$l2tp6(r0, &(0x7f0000000180)="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", 0x16e, 0x4040084, 0x0, 0x0) 05:55:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xff600000) [ 724.133106][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 05:55:03 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="ba", 0x1}], 0x1}, 0x0) 05:55:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fefcff0000850000000d000000b700000000000000950008000000000023b5922c90d1db26e58a72e306b88bbaf158fce7df486c000400005121eddcd904d19ef8883600dd6f214a4a764f17b5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xe80, 0x6000300, &(0x7f0000000500)="b9ff0300000d698cb89e14f08848000f88a800008100638877fbac141421e9", 0x0, 0x100}, 0x28) [ 724.624929][T15444] futex_wake_op: syz-executor.2 tries to shift op by 1536; fix this program 05:55:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f00000000c0), 0x8) [ 724.701276][T15445] futex_wake_op: syz-executor.2 tries to shift op by 1536; fix this program 05:55:04 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000300)={'wg1\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="030000003daa86ae48da0cf87b39344ca03ea08477ef000051403c1d6790e9f0d2904a0e01d37db2502ce404ef3e17b8adaa67c3580a5bf01af331452b42bf6d0e2b8cf4b8371438531c1208bc14254d828fdda7d89fe7fec1e6b0dc72f2fcc84f10a396dd6843d228cd79730623087cd3c7b26eba2d4d5b540ecd93111e53f34c17a23bdc4afc8a241332979aef18cd3361544e41a5262cc33bd9be72daf957e146eaca9736778f8c96e42cc61191000000000000000000e1ffffffbe0000000000"]}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) accept4(r1, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000003c0)=0x80, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'vlan1\x00', {}, 0xfffd}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') read$dsp(r0, &(0x7f0000000040)=""/1, 0x3fffff) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000400)={0x1, 0x2, 0x6, 0x4a, 0x6, 0x96c5}) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xc88, 0x101000) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000140)=""/187) 05:55:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0xc, 0x1, '\'%](@\xf0$\x00'}]}, 0x28}}, 0x0) 05:55:04 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x4) 05:55:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x5, 0xda, 0x0, 0x10007, 0x80, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x7f, 0x7}, 0x10000, 0x100000000, 0x6, 0x0, 0xb4, 0x4, 0x8000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x5, 0x0) sendto$l2tp(r1, &(0x7f00000005c0)="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", 0x484, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$nfc_raw(r1, 0x0, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) 05:55:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x14, 0x0, 0x0) [ 725.312924][T15458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:55:04 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='.\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 05:55:04 executing program 1: r0 = socket(0x10, 0x803, 0x6) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0xf8, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0xf8}}, 0x0) 05:55:05 executing program 0: r0 = socket(0x26, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 05:55:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d00)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x130, 0x88020000, 0x120, 0x130, 0x258, 0x220, 0x220, 0x258, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0xa8, 0x120, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x100, 0x138, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 05:55:05 executing program 4: perf_event_open(0x0, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x1, 0x1, 0x0, 0xff, 0x0, 0x0, {0x3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 05:55:05 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x84, 0x10, 0x0, 0x400000) 05:55:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000ac0)={'filter\x00', 0x4, "7ef41976"}, &(0x7f0000000480)=0x28) 05:55:05 executing program 0: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 05:55:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x10, 0x2, [@TCA_RED_FLAGS={0xc, 0x4, {0xf}}]}}]}, 0x3c}}, 0x0) 05:55:06 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x60000000}) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x9) 05:55:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xc, 0x0, 0x0) 05:55:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x84, 0x12, 0x0, 0x0) 05:55:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') read(r0, 0x0, 0x7ffffffff000) 05:55:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu=0x531101}) ioprio_set$pid(0x3, 0x0, 0x6000) 05:55:06 executing program 2: r0 = open(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x75, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000100)=0xb0) pwritev(r3, &(0x7f00000000c0), 0x0, 0xd590, 0x0) lseek(r2, 0x0, 0x2) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 05:55:06 executing program 3: r0 = socket(0xa, 0x3, 0x3) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bridge_slave_1\x00', @ifru_addrs=@in={0x2, 0x0, @local}}) 05:55:06 executing program 4: r0 = socket(0x2c, 0x3, 0x0) bind$bt_l2cap(r0, 0x0, 0x0) 05:55:07 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531102}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x400000000000007, 0x0) 05:55:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x5, 0x83, 0x80, 0xf}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 727.755312][ T29] audit: type=1804 audit(1599285307.166:65): pid=15520 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/199/file0/bus" dev="sda1" ino=15765 res=1 [ 727.782236][ T29] audit: type=1804 audit(1599285307.166:66): pid=15520 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/199/file0/bus" dev="sda1" ino=15765 res=1 05:55:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000940)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7ff, &(0x7f0000000380)=0x0) io_submit(r3, 0x2, &(0x7f0000003d00)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r4, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0xf, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="03070006000000fdff001900000004000180"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r5, 0x400, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4040080}, 0x20040084) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:55:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x40e650) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'batadv_slave_0\x00', 0x500}) ioctl$TUNSETQUEUE(r0, 0x800454d2, &(0x7f00000000c0)={'virt_wifi0\x00'}) 05:55:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x80, 0x7, 0x6, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0xb7, 0x1, 0x3}, 0x0, 0xb, r0, 0x2) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') read$FUSE(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x38, 0x1, 0x3, 0x2, 0x0, 0x788, 0x42080, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x2, @perf_config_ext={0x3, 0x80}, 0x10100, 0x9, 0x401, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r2, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x1, 0x3}, 'port1\x00', 0x36, 0x4002e, 0x0, 0x5, 0x0, 0x4, 0x1, 0x0, 0x0, 0x3}) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000001c0)) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{0x1, 0x8, 0xc0, 0x8}, {0x8, 0x3f, 0x0, 0x3ff}, {0x6, 0x5, 0x0, 0x4}, {0x2, 0x0, 0x3f, 0x8be7}, {0xd0c, 0x6, 0x0, 0x6}, {0x2, 0x18, 0x46, 0x1000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, &(0x7f00000002c0)={0x0, 0xfff, 0x905}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0105303, &(0x7f0000000040)={{0x10}, 'port0\x00'}) 05:55:07 executing program 1: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) syz_io_uring_setup(0x76d1, &(0x7f0000000140), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000100)) syz_io_uring_complete(0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffe67) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x84, r2, 0xe92d4fce7c806067) mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', 0x0, &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="747230bc60bffffff3764e3bf96cf0234e9c6058d667"]) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r3+30000000}, 0x0) 05:55:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 728.485296][ T29] audit: type=1804 audit(1599285307.896:67): pid=15537 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/199/file0/bus" dev="sda1" ino=15765 res=1 [ 728.743969][ T29] audit: type=1804 audit(1599285308.016:68): pid=15539 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/199/file0/file0" dev="sda1" ino=16378 res=1 [ 728.769373][ T29] audit: type=1804 audit(1599285308.126:69): pid=15536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/199/file0/bus" dev="sda1" ino=15765 res=1 [ 728.794981][ T29] audit: type=1804 audit(1599285308.126:70): pid=15523 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/199/file0/bus" dev="sda1" ino=15765 res=1 05:55:08 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000005, 0xa2272, 0xffffffffffffffff, 0x0) 05:55:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5432, 0x0) 05:55:08 executing program 2: r0 = open(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x800010, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x75, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @empty}}}}, &(0x7f0000000100)=0xb0) pwritev(r3, &(0x7f00000000c0), 0x0, 0xd590, 0x0) lseek(r2, 0x0, 0x2) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x801) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 729.454971][ T29] audit: type=1804 audit(1599285308.866:71): pid=15565 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/200/file0/bus" dev="sda1" ino=16374 res=1 [ 729.734931][ T29] audit: type=1804 audit(1599285308.906:72): pid=15565 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir099304992/syzkaller.4P5YUy/200/file0/bus" dev="sda1" ino=16374 res=1 05:55:09 executing program 5: fsopen(0xffffffffffffffff, 0x0) 05:55:09 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1f, 0x1, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x2528}}}) 05:55:09 executing program 3: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$l2tp(r0, &(0x7f00000005c0)=""/59, 0x3b, 0x0, 0x0, 0x0) sendto$l2tp(r1, &(0x7f0000000040)="b3", 0x1, 0x0, 0x0, 0x0) 05:55:09 executing program 0: r0 = fsopen(&(0x7f00000004c0)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 05:55:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x84, 0x25, 0x0, &(0x7f00000000c0)) 05:55:09 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000002740)={&(0x7f0000000040)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x80, &(0x7f0000002300)=[{&(0x7f00000000c0)="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", 0xe2d}], 0x1}, 0x0) 05:55:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$qrtrtun(r0, &(0x7f0000000000), 0x0) 05:55:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) 05:55:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x741000, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000040)={0xb, 0x1, 0x0, 0x0, 0x1, 0xfffffffffffffffe}, 0x0, 0x0) 05:55:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket(0x11, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000740)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xa}]}}]}, 0x3c}}, 0x0) 05:55:10 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 05:55:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000003480)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, 0x3, 0x0, 0x0) 05:55:10 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg0\x00'}) 05:55:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2}) 05:55:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800c02, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5100) 05:55:11 executing program 4: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000f00)=@urb_type_iso={0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [{0x9c, 0x80}, {0x0, 0x5, 0x1f}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x181802, 0x0) write$capi20_data(r0, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x1012) 05:55:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000086dd6361696647000000000000000000000076657468315f746f5f7465616d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000180c20000000000000000000000000000000000ac00180100006970360000ffff000000000000000000000000000000000000000000000000005000000000000000fe80000000000000000000000000000000000000000000000000ffffac1e0000000000000000000000000000000000000000000000000000000000000000000000113e000000f9000000000000000000415544495400000000000000000000000000000000000000000800"/424]}, 0x1f8) 05:55:11 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x121a42, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000140)={0x60}, 0x60) lseek(r0, 0x0, 0x4) 05:55:11 executing program 3: r0 = socket(0x22, 0x2, 0x3) recvfrom$l2tp(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:55:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 05:55:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create1(0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000280)="70a28cdb86c50af8e9f081a3e25720b19e77b45395a5c40bd2177622e7e46216fee11089aef9d1f801d0083d426aaee5bcee11bc929ec96c745e99ed6d74b31cdda0c2465243b2669df7939f773d7bb2207a6250b77f8b9bcb1a5e56a78658891c409df94e", 0x65}, {&(0x7f0000000300)="a73d3e169a72bb214de35e090b7cc2f969fc02e571b812e7f292bb3c0ca67ade3326aa114cbb9f2c8f5baf17414d4dbf86d487d9714117f0bb4ec3eb03191cb586952b99145e49d75f9342a09be358cd7a11fa14d2ea4e7f79f87e74382742017498b80f51b69dc9b76a", 0x6a}, {&(0x7f0000000380)="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", 0xf31}, {0x0}, {&(0x7f0000001380)="c4", 0x1}], 0x5, &(0x7f0000001680)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 05:55:11 executing program 4: socket(0x18, 0x0, 0x7) 05:55:11 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$proc_mixer(r0, &(0x7f0000000040)=ANY=[], 0xfffffdef) write$cgroup_freezer_state(r0, &(0x7f0000000000)='FREEZING\x00', 0x9) 05:55:12 executing program 4: r0 = socket(0x21, 0x2, 0xa) sendmsg$alg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000047c0)=ANY=[], 0x2158}, 0x0) 05:55:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in6=@local, 0x3505, 0x0, 0x0, 0xbb}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 05:55:12 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x5411, &(0x7f0000000000)) 05:55:12 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x10) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000080)=@nl=@unspec={0x0, 0x0, 0x2000000}, 0x80, 0x0}, 0x0) 05:55:12 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x5411, &(0x7f0000000000)) 05:55:12 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3000504}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/ion\x00', 0x400, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000001900)={0x8, 0x10, 0x1}) syz_read_part_table(0x0, 0x3, &(0x7f0000002340)=[{&(0x7f0000000040)="1201a3557fa4f9c9125f767328edd45e", 0x10, 0x2}, {0x0, 0x0, 0x9}, {&(0x7f0000000140)="c58a83f0fa00a9052c71dc0a9f8585751de4424d776f39c30ea6b2bede505e132815525a49474f967eb80c3fda91ee0a012ea5c8ae8515e071d12c5b37acff1a99252a6075fda56b053eb3ac8ab8", 0x4e}]) read$char_usb(0xffffffffffffffff, &(0x7f00000002c0)=""/4096, 0x1000) r2 = msgget(0x1, 0x0) msgctl$IPC_RMID(r2, 0x2) r3 = getegid() getuid() r4 = getpid() waitid(0x1, r4, 0x0, 0x8, 0x0) r5 = getpid() waitid(0x1, r5, 0x0, 0x8, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000001940)={{0x0, 0xee01, r3, 0x0, 0xee01, 0x5, 0x2}, 0x0, 0x0, 0x8, 0x2, 0x7fff, 0x80000000, 0x1, 0x9, 0x6, 0x0, r4, r5}) 05:55:12 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_mtu=0x531101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001001f"], 0x1c}}, 0x0) 05:55:13 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 05:55:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x6, 0x23, 0x0, &(0x7f0000000000)=0xfffffffffffffd18) 05:55:13 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2f, &(0x7f0000000040)=0xffffffff, 0xfe32) [ 733.935257][T15665] ===================================================== [ 733.942381][T15665] BUG: KMSAN: uninit-value in netlink_policy_dump_start+0x137d/0x1520 [ 733.950575][T15665] CPU: 1 PID: 15665 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 733.959270][T15665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.969358][T15665] Call Trace: [ 733.972696][T15665] dump_stack+0x21c/0x280 [ 733.977077][T15665] kmsan_report+0xf7/0x1e0 [ 733.981537][T15665] __msan_warning+0x58/0xa0 [ 733.986120][T15665] netlink_policy_dump_start+0x137d/0x1520 [ 733.991988][T15665] ctrl_dumppolicy+0x201/0x1610 [ 733.996915][T15665] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 734.003734][T15665] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 734.009585][T15665] ? ctrl_dumpfamily+0x610/0x610 [ 734.014587][T15665] genl_lock_dumpit+0xdb/0x150 [ 734.019421][T15665] ? genl_start+0x970/0x970 [ 734.023955][T15665] netlink_dump+0xb73/0x1cb0 [ 734.028585][T15665] ? kmsan_get_metadata+0x116/0x180 [ 734.033851][T15665] __netlink_dump_start+0xcf2/0xea0 [ 734.039130][T15665] genl_rcv_msg+0x1245/0x18a0 [ 734.043887][T15665] ? genl_rcv_msg+0x18a0/0x18a0 [ 734.048769][T15665] ? genl_start+0x970/0x970 [ 734.053302][T15665] ? genl_lock_dumpit+0x150/0x150 [ 734.058377][T15665] netlink_rcv_skb+0x6d7/0x7e0 [ 734.063185][T15665] ? genl_rcv+0x80/0x80 [ 734.067562][T15665] genl_rcv+0x63/0x80 [ 734.071578][T15665] netlink_unicast+0x11c8/0x1490 [ 734.076557][T15665] ? genl_pernet_exit+0x90/0x90 [ 734.081465][T15665] netlink_sendmsg+0x173a/0x1840 [ 734.086477][T15665] ____sys_sendmsg+0xc82/0x1240 [ 734.091385][T15665] ? netlink_getsockopt+0x17e0/0x17e0 [ 734.096807][T15665] __sys_sendmsg+0x6d1/0x840 [ 734.101466][T15665] ? kmsan_copy_to_user+0x81/0x90 [ 734.106555][T15665] ? put_old_timespec32+0x231/0x2d0 [ 734.111793][T15665] ? kmsan_get_metadata+0x116/0x180 [ 734.117045][T15665] ? kmsan_get_metadata+0x116/0x180 [ 734.122310][T15665] ? kmsan_get_metadata+0x116/0x180 [ 734.127547][T15665] __se_compat_sys_sendmsg+0xa7/0xc0 [ 734.132876][T15665] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 734.138379][T15665] __do_fast_syscall_32+0x2af/0x480 [ 734.143620][T15665] do_fast_syscall_32+0x6b/0xd0 [ 734.148512][T15665] do_SYSENTER_32+0x73/0x90 [ 734.153094][T15665] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.159450][T15665] RIP: 0023:0xf7fab549 [ 734.163541][T15665] Code: Bad RIP value. [ 734.167622][T15665] RSP: 002b:00000000f55a50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 734.176066][T15665] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 734.184060][T15665] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 734.192061][T15665] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 734.200066][T15665] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 734.208066][T15665] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 734.216074][T15665] [ 734.218421][T15665] Uninit was created at: [ 734.222686][T15665] kmsan_internal_poison_shadow+0x66/0xd0 [ 734.228425][T15665] kmsan_slab_alloc+0x8a/0xe0 [ 734.233195][T15665] __kmalloc_track_caller+0xbe8/0xe10 [ 734.238595][T15665] krealloc+0x21d/0x410 [ 734.242772][T15665] netlink_policy_dump_start+0x111c/0x1520 [ 734.248605][T15665] ctrl_dumppolicy+0x201/0x1610 [ 734.253480][T15665] genl_lock_dumpit+0xdb/0x150 [ 734.258265][T15665] netlink_dump+0xb73/0x1cb0 [ 734.262879][T15665] __netlink_dump_start+0xcf2/0xea0 [ 734.269099][T15665] genl_rcv_msg+0x1245/0x18a0 [ 734.273810][T15665] netlink_rcv_skb+0x6d7/0x7e0 [ 734.278597][T15665] genl_rcv+0x63/0x80 [ 734.283295][T15665] netlink_unicast+0x11c8/0x1490 [ 734.288274][T15665] netlink_sendmsg+0x173a/0x1840 [ 734.293240][T15665] ____sys_sendmsg+0xc82/0x1240 [ 734.298112][T15665] __sys_sendmsg+0x6d1/0x840 [ 734.302730][T15665] __se_compat_sys_sendmsg+0xa7/0xc0 [ 734.308042][T15665] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 734.313532][T15665] __do_fast_syscall_32+0x2af/0x480 [ 734.318764][T15665] do_fast_syscall_32+0x6b/0xd0 [ 734.323637][T15665] do_SYSENTER_32+0x73/0x90 [ 734.328163][T15665] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.334494][T15665] ===================================================== [ 734.341461][T15665] Disabling lock debugging due to kernel taint [ 734.347628][T15665] Kernel panic - not syncing: panic_on_warn set ... [ 734.354250][T15665] CPU: 1 PID: 15665 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 734.364331][T15665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.374404][T15665] Call Trace: [ 734.377731][T15665] dump_stack+0x21c/0x280 [ 734.382155][T15665] panic+0x4d7/0xef7 [ 734.386104][T15665] ? add_taint+0x17c/0x210 [ 734.390554][T15665] kmsan_report+0x1df/0x1e0 [ 734.395086][T15665] __msan_warning+0x58/0xa0 [ 734.399623][T15665] netlink_policy_dump_start+0x137d/0x1520 [ 734.406178][T15665] ctrl_dumppolicy+0x201/0x1610 [ 734.411119][T15665] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 734.417257][T15665] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 734.423104][T15665] ? ctrl_dumpfamily+0x610/0x610 [ 734.428073][T15665] genl_lock_dumpit+0xdb/0x150 [ 734.432876][T15665] ? genl_start+0x970/0x970 [ 734.437409][T15665] netlink_dump+0xb73/0x1cb0 [ 734.442032][T15665] ? kmsan_get_metadata+0x116/0x180 [ 734.447286][T15665] __netlink_dump_start+0xcf2/0xea0 [ 734.452641][T15665] genl_rcv_msg+0x1245/0x18a0 [ 734.457450][T15665] ? genl_rcv_msg+0x18a0/0x18a0 [ 734.462321][T15665] ? genl_start+0x970/0x970 [ 734.466843][T15665] ? genl_lock_dumpit+0x150/0x150 [ 734.471899][T15665] netlink_rcv_skb+0x6d7/0x7e0 [ 734.476683][T15665] ? genl_rcv+0x80/0x80 [ 734.480882][T15665] genl_rcv+0x63/0x80 [ 734.484896][T15665] netlink_unicast+0x11c8/0x1490 [ 734.489867][T15665] ? genl_pernet_exit+0x90/0x90 [ 734.494762][T15665] netlink_sendmsg+0x173a/0x1840 [ 734.500214][T15665] ____sys_sendmsg+0xc82/0x1240 [ 734.505110][T15665] ? netlink_getsockopt+0x17e0/0x17e0 [ 734.510517][T15665] __sys_sendmsg+0x6d1/0x840 [ 734.515173][T15665] ? kmsan_copy_to_user+0x81/0x90 [ 734.520243][T15665] ? put_old_timespec32+0x231/0x2d0 [ 734.525463][T15665] ? kmsan_get_metadata+0x116/0x180 [ 734.530691][T15665] ? kmsan_get_metadata+0x116/0x180 [ 734.535920][T15665] ? kmsan_get_metadata+0x116/0x180 [ 734.541162][T15665] __se_compat_sys_sendmsg+0xa7/0xc0 [ 734.546487][T15665] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 734.552016][T15665] __do_fast_syscall_32+0x2af/0x480 [ 734.557265][T15665] do_fast_syscall_32+0x6b/0xd0 [ 734.562167][T15665] do_SYSENTER_32+0x73/0x90 [ 734.567169][T15665] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.573520][T15665] RIP: 0023:0xf7fab549 [ 734.577594][T15665] Code: Bad RIP value. [ 734.581693][T15665] RSP: 002b:00000000f55a50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 734.590132][T15665] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000000 [ 734.598133][T15665] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 734.606140][T15665] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 734.614177][T15665] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 734.622202][T15665] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 734.631365][T15665] Kernel Offset: disabled [ 734.635699][T15665] Rebooting in 86400 seconds..